Executive Summary

Informations
Name MDVSA-2010:142 First vendor Publication 2010-07-28
Vendor Mandriva Last vendor Modification 2010-07-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been discovered and corrected in openldap:

The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does not check the return value of a call to the smr_normalize function, which allows remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a modrdn call with an RDN string containing invalid UTF-8 sequences, which triggers a free of an invalid, uninitialized pointer in the slap_mods_free function, as demonstrated using the Codenomicon LDAPv3 test suite (CVE-2010-0211).

OpenLDAP 2.4.22 allows remote attackers to cause a denial of service (crash) via a modrdn call with a zero-length RDN destination string, which is not properly handled by the smr_normalize function and triggers a NULL pointer dereference in the IA5StringNormalize function in schema_init.c, as demonstrated using the Codenomicon LDAPv3 test suite (CVE-2010-0212).

Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:142

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-252 Unchecked Return Value

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12715
 
Oval ID: oval:org.mitre.oval:def:12715
Title: DSA-2077-1 openldap -- several
Description: Two remote vulnerabilities have been discovered in OpenLDAP. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-0211 The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does not check the return value of a call to the smr_normalize function, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a modrdn call with an RDN string containing invalid UTF-8 sequences. CVE-2010-0212 OpenLDAP 2.4.22 allows remote attackers to cause a denial of service via a modrdn call with a zero-length RDN destination string. For the stable distribution, this problem has been fixed in version 2.4.11-1+lenny2. For the unstable distribution, this problem has been fixed in version 2.4.23-1. We recommend that you upgrade your openldap packages.
Family: unix Class: patch
Reference(s): DSA-2077-1
CVE-2010-0211
CVE-2010-0212
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): openldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13097
 
Oval ID: oval:org.mitre.oval:def:13097
Title: USN-965-1 -- openldap, openldap2.2, openldap2.3 vulnerabilities
Description: Using the Codenomicon LDAPv3 test suite, Ilkka Mattila and Tuomas Salomäki discovered that the slap_modrdn2mods function in modrdn.c in OpenLDAP does not check the return value from a call to the smr_normalize function. A remote attacker could use specially crafted modrdn requests to crash the slapd daemon or possibly execute arbitrary code. Using the Codenomicon LDAPv3 test suite, Ilkka Mattila and Tuomas Salomäki discovered that OpenLDAP does not properly handle empty RDN strings. A remote attacker could use specially crafted modrdn requests to crash the slapd daemon. In the default installation under Ubuntu 8.04 LTS and later, attackers would be isolated by the OpenLDAP AppArmor profile for the slapd daemon.
Family: unix Class: patch
Reference(s): USN-965-1
CVE-2010-0211
CVE-2010-0212
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): openldap
openldap2.2
openldap2.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19902
 
Oval ID: oval:org.mitre.oval:def:19902
Title: VMware ESX third party updates for Service Console packages glibc, sudo, and openldap
Description: OpenLDAP 2.4.22 allows remote attackers to cause a denial of service (crash) via a modrdn call with a zero-length RDN destination string, which is not properly handled by the smr_normalize function and triggers a NULL pointer dereference in the IA5StringNormalize function in schema_init.c, as demonstrated using the Codenomicon LDAPv3 test suite.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0212
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20506
 
Oval ID: oval:org.mitre.oval:def:20506
Title: VMware ESX third party updates for Service Console packages glibc, sudo, and openldap
Description: The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does not check the return value of a call to the smr_normalize function, which allows remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a modrdn call with an RDN string containing invalid UTF-8 sequences, which triggers a free of an invalid, uninitialized pointer in the slap_mods_free function, as demonstrated using the Codenomicon LDAPv3 test suite.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0211
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22380
 
Oval ID: oval:org.mitre.oval:def:22380
Title: RHSA-2010:0542: openldap security update (Moderate)
Description: OpenLDAP 2.4.22 allows remote attackers to cause a denial of service (crash) via a modrdn call with a zero-length RDN destination string, which is not properly handled by the smr_normalize function and triggers a NULL pointer dereference in the IA5StringNormalize function in schema_init.c, as demonstrated using the Codenomicon LDAPv3 test suite.
Family: unix Class: patch
Reference(s): RHSA-2010:0542-01
CESA-2010:0542
CVE-2010-0211
CVE-2010-0212
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22857
 
Oval ID: oval:org.mitre.oval:def:22857
Title: ELSA-2010:0542: openldap security update (Moderate)
Description: OpenLDAP 2.4.22 allows remote attackers to cause a denial of service (crash) via a modrdn call with a zero-length RDN destination string, which is not properly handled by the smr_normalize function and triggers a NULL pointer dereference in the IA5StringNormalize function in schema_init.c, as demonstrated using the Codenomicon LDAPv3 test suite.
Family: unix Class: patch
Reference(s): ELSA-2010:0542-01
CVE-2010-0211
CVE-2010-0212
Version: 13
Platform(s): Oracle Linux 5
Product(s): openldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27588
 
Oval ID: oval:org.mitre.oval:def:27588
Title: DEPRECATED: ELSA-2010-0542 -- openldap security update (moderate)
Description: [2.3.43-12.1] - fixed segfault issues in modrdn (#606375) - added patch handling null char in TLS to compat package (#606375, patch backported by Jan Vcelak <jvcelak@redhat.com>)
Family: unix Class: patch
Reference(s): ELSA-2010-0542
CVE-2010-0211
CVE-2010-0212
Version: 4
Platform(s): Oracle Linux 5
Product(s): openldap
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 73
Os 68
Os 1
Os 2

OpenVAS Exploits

Date Description
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-09 Name : CentOS Update for compat-openldap CESA-2010:0542 centos5 i386
File : nvt/gb_CESA-2010_0542_compat-openldap_centos5_i386.nasl
2010-11-16 Name : Fedora Update for openldap FEDORA-2010-11319
File : nvt/gb_fedora_2010_11319_openldap_fc12.nasl
2010-08-30 Name : Fedora Update for openldap FEDORA-2010-11343
File : nvt/gb_fedora_2010_11343_openldap_fc13.nasl
2010-08-21 Name : Debian Security Advisory DSA 2077-1 (openldap)
File : nvt/deb_2077_1.nasl
2010-08-13 Name : Ubuntu Update for OpenLDAP vulnerabilities USN-965-1
File : nvt/gb_ubuntu_USN_965_1.nasl
2010-07-30 Name : Mandriva Update for openldap MDVSA-2010:142 (openldap)
File : nvt/gb_mandriva_MDVSA_2010_142.nasl
2010-07-23 Name : RedHat Update for openldap RHSA-2010:0542-01
File : nvt/gb_RHSA-2010_0542-01_openldap.nasl
2010-07-23 Name : RedHat Update for openldap RHSA-2010:0543-01
File : nvt/gb_RHSA-2010_0543-01_openldap.nasl
2010-07-20 Name : OpenLDAP 'modrdn' Request Multiple Vulnerabilities
File : nvt/gb_openldap_41770.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66470 OpenLDAP servers/slapd/modrdn.c modrdn Request rdn String Memory Corruption

66469 OpenLDAP servers/slapd/schema_init.c modrdn Request rdn String NULL Dereferen...

Snort® IPS/IDS

Date Description
2014-01-10 OpenLDAP Modrdn RDN NULL string denial of service attempt
RuleID : 18807 - Revision : 10 - Type : SERVER-OTHER
2014-01-10 OpenLDAP Modrdn utf-8 string code execution attempt
RuleID : 18804 - Revision : 11 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2011-0001_remote.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0622.nasl - Type : ACT_GATHER_INFO
2014-07-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-36.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0542.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0543.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100720_openldap_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libldap-2_4-2-100616.nasl - Type : ACT_GATHER_INFO
2011-01-06 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2011-0001.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libldap-2_4-2-100615.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11319.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openldap2-7074.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12624.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libldap-2_4-2-100707.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libldap-2_4-2-100707.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11343.nasl - Type : ACT_GATHER_INFO
2010-08-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-965-1.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2077.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-142.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0543.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0542.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_openldap2-100712.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0542.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0543.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:36
  • Multiple Updates