Executive Summary

Informations
Name CVE-2007-5707 First vendor Publication 2007-10-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenLDAP before 2.3.39 allows remote attackers to cause a denial of service (slapd crash) via an LDAP request with a malformed objectClasses attribute. NOTE: this has been reported as a double free, but the reports are inconsistent.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5707

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10183
 
Oval ID: oval:org.mitre.oval:def:10183
Title: OpenLDAP before 2.3.39 allows remote attackers to cause a denial of service (slapd crash) via an LDAP request with a malformed objectClasses attribute. NOTE: this has been reported as a double free, but the reports are inconsistent.
Description: OpenLDAP before 2.3.39 allows remote attackers to cause a denial of service (slapd crash) via an LDAP request with a malformed objectClasses attribute. NOTE: this has been reported as a double free, but the reports are inconsistent.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5707
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21706
 
Oval ID: oval:org.mitre.oval:def:21706
Title: ELSA-2007:1037: openldap security and enhancement update (Important)
Description: OpenLDAP before 2.3.39 allows remote attackers to cause a denial of service (slapd crash) via an LDAP request with a malformed objectClasses attribute. NOTE: this has been reported as a double free, but the reports are inconsistent.
Family: unix Class: patch
Reference(s): ELSA-2007:1037-01
CVE-2007-5707
Version: 6
Platform(s): Oracle Linux 5
Product(s): openldap
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 119

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2009-04-09 Name : Mandriva Update for openldap MDKSA-2007:215 (openldap)
File : nvt/gb_mandriva_MDKSA_2007_215.nasl
2009-03-23 Name : Ubuntu Update for openldap vulnerabilities USN-551-1
File : nvt/gb_ubuntu_USN_551_1.nasl
2009-02-27 Name : Fedora Update for openldap FEDORA-2007-2796
File : nvt/gb_fedora_2007_2796_openldap_fc8.nasl
2009-02-27 Name : Fedora Update for openldap FEDORA-2007-3124
File : nvt/gb_fedora_2007_3124_openldap_fc7.nasl
2009-02-27 Name : Fedora Update for openldap FEDORA-2007-741
File : nvt/gb_fedora_2007_741_openldap_fc6.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-28 (openldap)
File : nvt/glsa_200803_28.nasl
2008-09-04 Name : FreeBSD Ports: openldap-server
File : nvt/freebsd_openldap-server0.nasl
2008-04-21 Name : Debian Security Advisory DSA 1541-1 (openldap2.3)
File : nvt/deb_1541_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38484 OpenLDAP slapd Crafted LDAP Request Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1038.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071108_openldap_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_openldap_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1541.nasl - Type : ACT_GATHER_INFO
2008-03-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-28.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openldap2-4679.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-551-1.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3124.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote openSUSE host is missing a security update.
File : suse_openldap2-4677.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-741.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1038.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2796.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-215.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1037.nasl - Type : ACT_GATHER_INFO
2007-11-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_db449245870d11dca3ec001921ab2fa4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
BID http://www.securityfocus.com/bid/26245
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=440632
http://support.apple.com/kb/HT3937
DEBIAN http://www.debian.org/security/2008/dsa-1541
FEDORA http://www.redhat.com/archives/fedora-package-announce/2007-November/msg00460...
GENTOO http://security.gentoo.org/glsa/glsa-200803-28.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:215
MISC http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5119
MLIST http://www.openldap.org/lists/openldap-announce/200710/msg00001.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-1037.html
http://www.redhat.com/support/errata/RHSA-2007-1038.html
SECTRACK http://www.securitytracker.com/id?1018924
SECUNIA http://secunia.com/advisories/27424
http://secunia.com/advisories/27587
http://secunia.com/advisories/27596
http://secunia.com/advisories/27683
http://secunia.com/advisories/27756
http://secunia.com/advisories/27868
http://secunia.com/advisories/29461
http://secunia.com/advisories/29682
SUSE http://www.novell.com/linux/security/advisories/2007_24_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-551-1
VUPEN http://www.vupen.com/english/advisories/2007/3645
http://www.vupen.com/english/advisories/2009/3184

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:47:54
  • Multiple Updates
2023-02-13 09:29:26
  • Multiple Updates
2021-05-04 12:06:36
  • Multiple Updates
2021-04-22 01:07:07
  • Multiple Updates
2020-05-23 00:20:42
  • Multiple Updates
2018-06-14 12:01:31
  • Multiple Updates
2017-09-29 09:23:16
  • Multiple Updates
2016-04-26 16:45:32
  • Multiple Updates
2014-02-17 10:42:23
  • Multiple Updates
2013-05-11 10:40:43
  • Multiple Updates