OpenLDAP up to 2.1.18 resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.7$0-$5k0.00

A vulnerability classified as critical has been found in OpenLDAP up to 2.1.18 (Directory Service Software). This affects some unknown processing. The manipulation with an unknown input leads to a resource management vulnerability. CWE is classifying the issue as CWE-399. This is going to have an impact on availability. The summary by CVE is:

slapo-pcache (overlays/pcache.c) in slapd in OpenLDAP before 2.3.39, when running as a proxy-caching server, allocates memory using a malloc variant instead of calloc, which prevents an array from being initialized properly and might allow attackers to cause a denial of service (segmentation fault) via unknown vectors that prevent the array from being null terminated.

The bug was discovered 09/03/2007. The weakness was published 10/30/2007 (Website). The advisory is shared at openldap.org. This vulnerability is uniquely identified as CVE-2007-5708 since 10/30/2007. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 57 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 37371 (Mandriva Linux Security Advisory : openldap (MDVSA-2008:058)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Mandriva Local Security Checks and running in the context l.

Upgrading to version 2.1.19 eliminates this vulnerability. A possible mitigation has been published 5 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (38131) and Tenable (37371). Similar entries are available at 39464 and 40807.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 6.7

VulDB Base Score: 7.5
VulDB Temp Score: 6.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 37371
Nessus Name: Mandriva Linux Security Advisory : openldap (MDVSA-2008:058)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 60787
OpenVAS Name: Debian Security Advisory DSA 1541-1 (openldap2.3)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: OpenLDAP 2.1.19

Timelineinfo

09/03/2007 🔍
10/02/2007 +29 days 🔍
10/29/2007 +27 days 🔍
10/29/2007 +0 days 🔍
10/30/2007 +1 days 🔍
10/30/2007 +0 days 🔍
10/30/2007 +0 days 🔍
11/04/2007 +5 days 🔍
03/05/2008 +122 days 🔍
04/23/2009 +414 days 🔍
03/16/2015 +2153 days 🔍
07/29/2019 +1596 days 🔍

Sourcesinfo

Advisory: openldap.org
Status: Not defined

CVE: CVE-2007-5708 (🔍)
OVAL: 🔍

X-Force: 38131
Vulnerability Center: 16711 - OpenLDAP Incorrect NULL-Termination Vulnerability Allows Remote Attacker to Cause DoS, High
SecurityFocus: 26245 - OpenLDAP Multiple Remote Denial of Service Vulnerabilities
Secunia: 27424
OSVDB: 38485 - CVE-2007-5708 - OpenLDAP - Denial-Of-Service Issue
Vupen: ADV-2007-3645

See also: 🔍

Entryinfo

Created: 03/16/2015 12:18
Updated: 07/29/2019 14:43
Changes: 03/16/2015 12:18 (78), 07/29/2019 14:43 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!