Upstream information

CVE-2010-0212 at MITRE

Description

OpenLDAP 2.4.22 allows remote attackers to cause a denial of service (crash) via a modrdn call with a zero-length RDN destination string, which is not properly handled by the smr_normalize function and triggers a NULL pointer dereference in the IA5StringNormalize function in schema_init.c, as demonstrated using the Codenomicon LDAPv3 test suite.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 612430 [RESOLVED / FIXED]

SUSE Security Advisories:

  • SUSE-SR:2010:014, published Mon, 02 Aug 2010 15:00:00 +0000
  • SUSE-SR:2010:016, published Thu, 26 Aug 2010 11:00:00 +0000
  • openSUSE-SU-2010:0427-1 openSUSE-SU-2010:0546-1 openSUSE-SU-2010:0547-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server for SAP Applications 11
  • libldap-2_4-2 >= 2.4.12-7.19.1
  • libldap-2_4-2-32bit >= 2.4.12-7.19.1
  • libldap-2_4-2-x86 >= 2.4.12-7.19.1
  • openldap2 >= 2.4.12-7.19.1
  • openldap2-back-meta >= 2.4.12-7.19.1
  • openldap2-client >= 2.4.12-7.19.1
Patchnames:
slessp0-libldap-2_4-2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 openldap2 Released
SUSE Linux Enterprise Desktop 11 openldap2-client Released
SUSE Linux Enterprise Desktop 11 SP1 openldap2 Released
SUSE Linux Enterprise Desktop 11 SP1 openldap2-client Released
SUSE Linux Enterprise Server 11 openldap2 Released
SUSE Linux Enterprise Server 11 openldap2-client Released
SUSE Linux Enterprise Server 11 SP1 openldap2 Released
SUSE Linux Enterprise Server 11 SP1 openldap2-client Released
SUSE Linux Enterprise Server 11 SP1 LTSS openldap2 Released
SUSE Linux Enterprise Server 11 SP1 LTSS openldap2-client Released
SUSE Linux Enterprise Server for SAP Applications 11 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 11 openldap2-client Released
SUSE Linux Enterprise Server for SAP Applications 11 SP1 openldap2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP1 openldap2-client Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 openldap2 Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 openldap2-client Released
SUSE Linux Enterprise Software Development Kit 11 openldap2 Released
SUSE Linux Enterprise Software Development Kit 11 openldap2-client Released
SUSE Linux Enterprise Software Development Kit 11 SP1 openldap2 Released
SUSE Linux Enterprise Software Development Kit 11 SP1 openldap2-client Released
SUSE Studio Onsite 1.3 openldap2-client Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 03:26:21 2013
CVE page last modified: Fri Dec 8 16:37:35 2023