Executive Summary

Informations
Name CVE-2007-3028 First vendor Publication 2007-07-10
Vendor Cve Last vendor Modification 2019-04-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The LDAP service in Windows Active Directory in Microsoft Windows 2000 Server SP4 does not properly check "the number of convertible attributes", which allows remote attackers to cause a denial of service (service unavailability) via a crafted LDAP request, related to "client sent LDAP request logic," aka "Windows Active Directory Denial of Service Vulnerability". NOTE: this is probably a different issue than CVE-2007-0040.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3028

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1856
 
Oval ID: oval:org.mitre.oval:def:1856
Title: Windows Active Directory Denial of Service Vulnerability
Description: The LDAP service in Windows Active Directory in Microsoft Windows 2000 Server SP4 does not properly check "the number of convertible attributes", which allows remote attackers to cause a denial of service (service unavailability) via a crafted LDAP request, related to "client sent LDAP request logic," aka "Windows Active Directory Denial of Service Vulnerability". NOTE: this is probably a different issue than CVE-2007-0040.
Family: windows Class: vulnerability
Reference(s): CVE-2007-3028
Version: 1
Platform(s): Microsoft Windows 2000
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Open Source Vulnerability Database (OSVDB)

Id Description
35961 Microsoft Windows Active Directory LDAP Service Crafted Request Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows Active Directory Crafted LDAP ModifyRequest
RuleID : 20671 - Revision : 6 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Active Directory crafted LDAP request denial of service att...
RuleID : 15944 - Revision : 8 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Active Directory Crafted LDAP ModifyRequest
RuleID : 12069 - Revision : 13 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2007-07-11 Name : It is possible to execute code on the remote host.
File : smb_kb926122.nasl - Type : ACT_GATHER_INFO
2007-07-10 Name : It is possible to execute code on the remote host.
File : smb_nt_ms07-039.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24796
CERT http://www.us-cert.gov/cas/techalerts/TA07-191A.html
CERT-VN http://www.kb.cert.org/vuls/id/348953
HP http://archive.cert.uni-stuttgart.de/bugtraq/2007/07/msg00254.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1018355
SECUNIA http://secunia.com/advisories/26002
VUPEN http://www.vupen.com/english/advisories/2007/2481

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:05:53
  • Multiple Updates
2021-04-22 01:06:25
  • Multiple Updates
2020-05-23 00:19:53
  • Multiple Updates
2019-04-30 21:19:20
  • Multiple Updates
2018-10-13 00:22:37
  • Multiple Updates
2017-10-11 09:23:59
  • Multiple Updates
2016-04-26 16:12:49
  • Multiple Updates
2014-02-17 10:40:25
  • Multiple Updates
2014-01-19 21:24:12
  • Multiple Updates
2013-05-11 10:27:28
  • Multiple Updates