Vulnerability Name: | CVE-2008-0658 (CCN-40479) | ||||||||||||||||||||||||||||||||
Assigned: | 2008-02-07 | ||||||||||||||||||||||||||||||||
Published: | 2008-02-07 | ||||||||||||||||||||||||||||||||
Updated: | 2018-10-15 | ||||||||||||||||||||||||||||||||
Summary: | slapd/back-bdb/modrdn.c in the BDB backend for slapd in OpenLDAP 2.3.39 allows remote authenticated users to cause a denial of service (daemon crash) via a modrdn operation with a NOOP (LDAP_X_NO_OPERATION) control, a related issue to CVE-2007-6698. | ||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
| ||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P) 3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P/E:U/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-399 | ||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2008-0658 Source: APPLE Type: UNKNOWN APPLE-SA-2009-11-09-1 Source: SUSE Type: UNKNOWN SUSE-SR:2008:010 Source: CCN Type: RHSA-2008-0110 Moderate: openldap security update Source: SECUNIA Type: Vendor Advisory 28914 Source: CCN Type: SA28926 OpenLDAP modrdn Denial of Service Vulnerability Source: SECUNIA Type: Vendor Advisory 28926 Source: SECUNIA Type: Vendor Advisory 28953 Source: SECUNIA Type: Vendor Advisory 29068 Source: SECUNIA Type: UNKNOWN 29225 Source: SECUNIA Type: UNKNOWN 29256 Source: SECUNIA Type: UNKNOWN 29461 Source: SECUNIA Type: UNKNOWN 29682 Source: SECUNIA Type: UNKNOWN 29957 Source: GENTOO Type: UNKNOWN GLSA-200803-28 Source: CCN Type: SECTRACK ID: 1019481 OpenLDAP Lets Remote Authenticated Users Crash the Daemon With Specially Crafted modrdn Operations Source: CONFIRM Type: UNKNOWN http://support.apple.com/kb/HT3937 Source: CCN Type: ASA-2008-112 openldap security update (RHSA-2008-0110) Source: CONFIRM Type: UNKNOWN http://wiki.rpath.com/Advisories:rPSA-2008-0059 Source: CONFIRM Type: UNKNOWN http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0059 Source: DEBIAN Type: UNKNOWN DSA-1541 Source: DEBIAN Type: DSA-1541 openldap2.3 -- several vulnerabilities Source: CCN Type: GLSA-200803-28 OpenLDAP: Denial of Service vulnerabilities Source: MANDRIVA Type: UNKNOWN MDVSA-2008:058 Source: CONFIRM Type: Exploit http://www.openldap.org/devel/cvsweb.cgi/servers/slapd/back-bdb/modrdn.c.diff?r1=1.197&r2=1.198&f=h Source: CCN Type: OpenLDAP Web site Modrdn operation with NOOP control crashes BDB backend Source: CONFIRM Type: UNKNOWN http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5358 Source: REDHAT Type: UNKNOWN RHSA-2008:0110 Source: BUGTRAQ Type: UNKNOWN 20080212 rPSA-2008-0059-1 openldap openldap-clients openldap-servers Source: BID Type: UNKNOWN 27778 Source: CCN Type: BID-27778 OpenLDAP MODRDN Remote Denial of Service Vulnerability Source: SECTRACK Type: UNKNOWN 1019481 Source: CCN Type: TLSA-2008-38 Multiple vulnerabilities exist in openldap Source: CCN Type: USN-584-1 OpenLDAP vulnerabilities Source: UBUNTU Type: UNKNOWN USN-584-1 Source: VUPEN Type: UNKNOWN ADV-2008-0536 Source: VUPEN Type: UNKNOWN ADV-2009-3184 Source: XF Type: UNKNOWN openldap-modrdn-dos(40479) Source: XF Type: UNKNOWN openldap-modrdn-dos(40479) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:9470 Source: SUSE Type: SUSE-SR:2008:010 SUSE Security Summary Report | ||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration RedHat 8: Configuration RedHat 9: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
BACK |