Executive Summary

Informations
Name CVE-2017-2668 First vendor Publication 2018-06-22
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

389-ds-base before versions 1.3.5.17 and 1.3.6.10 is vulnerable to an invalid pointer dereference in the way LDAP bind requests are handled. A remote unauthenticated attacker could use this flaw to make ns-slapd crash via a specially crafted LDAP bind request, resulting in denial of service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2668

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 115
Os 2
Os 2
Os 2

Snort® IPS/IDS

Date Description
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42362 - Revision : 2 - Type : SERVER-OTHER
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42361 - Revision : 2 - Type : SERVER-OTHER
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42360 - Revision : 2 - Type : SERVER-OTHER
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42359 - Revision : 2 - Type : SERVER-OTHER
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42358 - Revision : 2 - Type : SERVER-OTHER
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42357 - Revision : 2 - Type : SERVER-OTHER
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42356 - Revision : 2 - Type : SERVER-OTHER
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42355 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0893.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0920.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1087.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-824.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0920.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0893.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0920.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0893.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0920.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170412_389_ds_base_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0893.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170411_389_ds_base_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97524
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2668
https://pagure.io/389-ds-base/issue/49220
REDHAT https://access.redhat.com/errata/RHSA-2017:0893
https://access.redhat.com/errata/RHSA-2017:0920

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:26:06
  • Multiple Updates
2021-05-04 13:01:43
  • Multiple Updates
2021-04-22 02:15:17
  • Multiple Updates
2020-05-23 02:05:48
  • Multiple Updates
2020-05-23 00:59:54
  • Multiple Updates
2019-10-10 05:19:56
  • Multiple Updates
2019-06-16 12:05:54
  • Multiple Updates
2018-08-23 21:20:40
  • Multiple Updates
2018-06-24 09:19:19
  • Multiple Updates
2018-06-22 17:19:16
  • First insertion