Executive Summary

Informations
Name CVE-2007-5708 First vendor Publication 2007-10-30
Vendor Cve Last vendor Modification 2011-03-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

slapo-pcache (overlays/pcache.c) in slapd in OpenLDAP before 2.3.39, when running as a proxy-caching server, allocates memory using a malloc variant instead of calloc, which prevents an array from being initialized properly and might allow attackers to cause a denial of service (segmentation fault) via unknown vectors that prevent the array from being null terminated.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5708

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17649
 
Oval ID: oval:org.mitre.oval:def:17649
Title: USN-551-1 -- openldap vulnerabilities
Description: Thomas Sesselmann discovered that the OpenLDAP slapd server did not properly handle certain modify requests.
Family: unix Class: patch
Reference(s): USN-551-1
CVE-2007-5707
CVE-2007-5708
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): openldap2.2
openldap2.3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 119

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for openldap MDVSA-2008:058 (openldap)
File : nvt/gb_mandriva_MDVSA_2008_058.nasl
2009-03-23 Name : Ubuntu Update for openldap vulnerabilities USN-551-1
File : nvt/gb_ubuntu_USN_551_1.nasl
2009-02-27 Name : Fedora Update for openldap FEDORA-2007-2796
File : nvt/gb_fedora_2007_2796_openldap_fc8.nasl
2009-02-27 Name : Fedora Update for openldap FEDORA-2007-3124
File : nvt/gb_fedora_2007_3124_openldap_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-28 (openldap)
File : nvt/glsa_200803_28.nasl
2008-09-04 Name : FreeBSD Ports: openldap-server
File : nvt/freebsd_openldap-server0.nasl
2008-04-21 Name : Debian Security Advisory DSA 1541-1 (openldap2.3)
File : nvt/deb_1541_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38485 OpenLDAP slapd slapo-pcache Unspecified Remote DoS

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-058.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1541.nasl - Type : ACT_GATHER_INFO
2008-03-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-28.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openldap2-4679.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-551-1.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3124.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote openSUSE host is missing a security update.
File : suse_openldap2-4677.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-741.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2796.nasl - Type : ACT_GATHER_INFO
2007-11-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_db449245870d11dca3ec001921ab2fa4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26245
DEBIAN http://www.debian.org/security/2008/dsa-1541
FEDORA http://www.redhat.com/archives/fedora-package-announce/2007-November/msg00460...
GENTOO http://security.gentoo.org/glsa/glsa-200803-28.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:058
MISC http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5163
MLIST http://www.openldap.org/lists/openldap-announce/200710/msg00001.html
SECUNIA http://secunia.com/advisories/27424
http://secunia.com/advisories/27683
http://secunia.com/advisories/27756
http://secunia.com/advisories/27868
http://secunia.com/advisories/29225
http://secunia.com/advisories/29461
http://secunia.com/advisories/29682
SUSE http://www.novell.com/linux/security/advisories/2007_24_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-551-1
VUPEN http://www.vupen.com/english/advisories/2007/3645

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:06:36
  • Multiple Updates
2021-04-22 01:07:07
  • Multiple Updates
2020-05-23 00:20:42
  • Multiple Updates
2016-04-26 16:45:33
  • Multiple Updates
2014-02-17 10:42:23
  • Multiple Updates
2013-05-11 10:40:43
  • Multiple Updates