Executive Summary

Informations
Name CVE-2008-0088 First vendor Publication 2008-02-12
Vendor Cve Last vendor Modification 2019-04-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Active Directory on Microsoft Windows 2000 and Windows Server 2003, and Active Directory Application Mode (ADAM) on XP and Server 2003, allows remote attackers to cause a denial of service (hang and restart) via a crafted LDAP request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0088

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5181
 
Oval ID: oval:org.mitre.oval:def:5181
Title: Windows Active Directory Denial of Service Vulnerability
Description: Unspecified vulnerability in Active Directory on Microsoft Windows 2000 and Windows Server 2003, and Active Directory Application Mode (ADAM) on XP and Server 2003, allows remote attackers to cause a denial of service (hang and restart) via a crafted LDAP request.
Family: windows Class: vulnerability
Reference(s): CVE-2008-0088
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2
Os 1

Open Source Vulnerability Database (OSVDB)

Id Description
41461 Microsoft Active Directory / ADAM Malformed LDAP Request Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Active Directory LDAP query handling denial of service
RuleID : 16433 - Revision : 3 - Type : EXPLOIT
2014-01-10 Microsoft Active Directory LDAP query DoS attempt
RuleID : 16202 - Revision : 2 - Type : WEB-MISC
2014-01-10 Microsoft Active Directory LDAP denial of service attempt
RuleID : 13475 - Revision : 13 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2008-02-12 Name : It is possible to crash Active Directory on the remote host.
File : smb_nt_ms08-003.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27638
CERT http://www.us-cert.gov/cas/techalerts/TA08-043C.html
HP http://marc.info/?l=bugtraq&m=120361015026386&w=2
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1019382
SECUNIA http://secunia.com/advisories/28764
VUPEN http://www.vupen.com/english/advisories/2008/0505/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:06:56
  • Multiple Updates
2021-04-22 01:07:25
  • Multiple Updates
2020-05-23 00:21:03
  • Multiple Updates
2019-04-30 21:19:20
  • Multiple Updates
2018-10-13 00:22:38
  • Multiple Updates
2017-09-29 09:23:21
  • Multiple Updates
2016-04-26 16:59:14
  • Multiple Updates
2014-02-17 10:43:18
  • Multiple Updates
2014-01-19 21:24:41
  • Multiple Updates
2013-05-11 00:06:02
  • Multiple Updates