Red Hat Directory Server up to 8.0 resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.7$0-$5k0.00

A vulnerability classified as critical has been found in Red Hat Directory Server up to 8.0 (Directory Service Software). Affected is an unknown function. The manipulation with an unknown input leads to a resource management vulnerability. CWE is classifying the issue as CWE-399. This is going to have an impact on availability. CVE summarizes:

Multiple memory leaks in Red Hat Directory Server 7.1 before SP7, Red Hat Directory Server 8, and Fedora Directory Server 1.1.1 and earlier allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) the authentication / bind phase and (2) anonymous LDAP search requests.

The weakness was presented 08/29/2008 (Website). The advisory is shared for download at redhat.com. This vulnerability is traded as CVE-2008-3283 since 07/24/2008. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 34175 (Fedora 9 : fedora-ds-base-1.1.2-1.fc9 (2008-7813)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 118395 (HP-UX Running Netscape Remote Denial of Service Vulnerability (HPSBUX02354)).

Upgrading eliminates this vulnerability. A possible mitigation has been published 2 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (44731) and Tenable (34175). See 43846, 43845 and 43844 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 6.7

VulDB Base Score: 7.5
VulDB Temp Score: 6.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 34175
Nessus Name: Fedora 9 : fedora-ds-base-1.1.2-1.fc9 (2008-7813)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 860828
OpenVAS Name: Family Connections argv[1] Parameter Remote Arbitrary Command Execution Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

07/24/2008 🔍
08/27/2008 +34 days 🔍
08/27/2008 +0 days 🔍
08/27/2008 +0 days 🔍
08/28/2008 +1 days 🔍
08/29/2008 +1 days 🔍
08/29/2008 +0 days 🔍
09/04/2008 +6 days 🔍
09/11/2008 +7 days 🔍
09/12/2008 +1 days 🔍
03/17/2015 +2377 days 🔍
08/16/2019 +1613 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: redhat.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2008-3283 (🔍)
OVAL: 🔍

X-Force: 44731
SecurityTracker: 1020774
Vulnerability Center: 19361 - Red Hat Directory Server LDAP Multiple Memory Leak Vulnerabilities Allow Remote DoS, High
SecurityFocus: 30872 - Red Hat Directory Server LDAP Memory Leak Multiple Remote Denial Of Service Vulnerabilities
Secunia: 31565 - Red Hat Directory Server Multiple Vulnerabilities, Moderately Critical
OSVDB: 48172 - Red Hat Directory Server Anonymous LDAP Search Request Unspecified Remote DoS
Vupen: ADV-2008-2480

See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/16/2019 11:16
Changes: 03/17/2015 16:11 (82), 08/16/2019 11:16 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!