CVE-2008-0658
openldap: slapd crash on modrdn operation with NOOP control on entry in bdb storage
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
slapd/back-bdb/modrdn.c in the BDB backend for slapd in OpenLDAP 2.3.39 allows remote authenticated users to cause a denial of service (daemon crash) via a modrdn operation with a NOOP (LDAP_X_NO_OPERATION) control, a related issue to CVE-2007-6698.
slapd/back-bdb/modrdn.c en el motor interno BDB para slapd de OpenLDAP 2.3.39. Permite a usuarios autentificados remotamente provocar una denegación de servicio (caída del demonio) a través de una operación modrdn con un control NOOP (LDAP_X_NO_OPERATION), un tema relacionado con CVE-2007-6698.
A vulnerability was found in slapo-pcache in slapd of OpenLDAP prior to 2.3.39 when running as a proxy-caching server. It would allocate memory using a malloc variant rather than calloc, which prevented an array from being properly initialized and could possibly allow attackers to cause a denial of service. Two vulnerabilities were found in how slapd handled modify (prior to 2.3.26) and modrdn (prior to 2.3.29) requests with NOOP control on objects stored in the BDB backend. An authenticated user with permission to perform modify or modrdn operations could cause slapd to crash.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2008-02-07 CVE Reserved
- 2008-02-13 CVE Published
- 2024-08-07 CVE Updated
- 2024-08-07 First Exploit
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-399: Resource Management Errors
CAPEC
References (30)
URL | Date | SRC |
---|---|---|
http://www.openldap.org/devel/cvsweb.cgi/servers/slapd/back-bdb/modrdn.c.diff?r1=1.197&r2=1.198&f=h | 2024-08-07 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html | 2018-10-15 | |
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00011.html | 2018-10-15 | |
http://secunia.com/advisories/28914 | 2018-10-15 | |
http://secunia.com/advisories/28926 | 2018-10-15 | |
http://secunia.com/advisories/28953 | 2018-10-15 | |
http://secunia.com/advisories/29068 | 2018-10-15 | |
http://security.gentoo.org/glsa/glsa-200803-28.xml | 2018-10-15 | |
http://www.debian.org/security/2008/dsa-1541 | 2018-10-15 | |
http://www.mandriva.com/security/advisories?name=MDVSA-2008:058 | 2018-10-15 | |
http://www.redhat.com/support/errata/RHSA-2008-0110.html | 2018-10-15 | |
http://www.ubuntu.com/usn/usn-584-1 | 2018-10-15 | |
https://access.redhat.com/security/cve/CVE-2008-0658 | 2008-02-21 | |
https://bugzilla.redhat.com/show_bug.cgi?id=432008 | 2008-02-21 |