Executive Summary

Informations
Name CVE-2013-0288 First vendor Publication 2013-03-05
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

nss-pam-ldapd before 0.7.18 and 0.8.x before 0.8.11 allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code by performing a name lookup on an application with a large number of open file descriptors, which triggers a stack-based buffer overflow related to incorrect use of the FD_SET macro.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0288

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20062
 
Oval ID: oval:org.mitre.oval:def:20062
Title: DSA-2628-1 nss-pam-ldapd - buffer overflow
Description: Garth Mollett discovered that a file descriptor overflow issue in the use of FD_SET() in nss-pam-ldapd, which provides NSS and PAM modules for using LDAP as a naming service, can lead to a stack-based buffer overflow. An attacker could, under some circumstances, use this flaw to cause a process that has the NSS or PAM module loaded to crash or potentially execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2628-1
CVE-2013-0288
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): nss-pam-ldapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21059
 
Oval ID: oval:org.mitre.oval:def:21059
Title: RHSA-2013:0590: nss-pam-ldapd security update (Important)
Description: nss-pam-ldapd before 0.7.18 and 0.8.x before 0.8.11 allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code by performing a name lookup on an application with a large number of open file descriptors, which triggers a stack-based buffer overflow related to incorrect use of the FD_SET macro.
Family: unix Class: patch
Reference(s): RHSA-2013:0590-01
CESA-2013:0590
CVE-2013-0288
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): nss-pam-ldapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23577
 
Oval ID: oval:org.mitre.oval:def:23577
Title: ELSA-2013:0590: nss-pam-ldapd security update (Important)
Description: nss-pam-ldapd before 0.7.18 and 0.8.x before 0.8.11 allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code by performing a name lookup on an application with a large number of open file descriptors, which triggers a stack-based buffer overflow related to incorrect use of the FD_SET macro.
Family: unix Class: patch
Reference(s): ELSA-2013:0590-01
CVE-2013-0288
Version: 6
Platform(s): Oracle Linux 6
Product(s): nss-pam-ldapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27574
 
Oval ID: oval:org.mitre.oval:def:27574
Title: DEPRECATED: ELSA-2013-0590 -- nss-pam-ldapd security update (important)
Description: [0.7.5-18.1] - Apply upstream r1926 to resolve FD_SET array index error - Resolves: rhbz#915361
Family: unix Class: patch
Reference(s): ELSA-2013-0590
CVE-2013-0288
Version: 4
Platform(s): Oracle Linux 6
Product(s): nss-pam-ldapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29194
 
Oval ID: oval:org.mitre.oval:def:29194
Title: DSA-2628-2 -- nss-pam-ldapd -- buffer overflow
Description: Garth Mollett discovered that a file descriptor overflow issue in the use of FD_SETin nss-pam-ldapd, which provides NSS and PAM modules for using LDAP as a naming service, can lead to a stack-based buffer overflow. An attacker could, under some circumstances, use this flaw to cause a process that has the NSS or PAM module loaded to crash or potentially execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2628-2
CVE-2013-0288
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): nss-pam-ldapd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 51

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-240.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0590.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-106.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0590.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0590.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130304_nss_pam_ldapd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2754.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_58c152927b6111e295da001e8c1a8a0e.nasl - Type : ACT_GATHER_INFO
2013-02-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2628.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/58007
CONFIRM http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=7867b93f9a7c76b96f1571cd...
http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=abf03bc54032beeff95b1b86...
http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=f266f05f20afe73e89c3946a...
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0071
DEBIAN http://www.debian.org/security/2012/dsa-2628
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-February/09943...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:106
MISC http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690319
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-0288
MLIST http://lists.arthurdejong.org/nss-pam-ldapd-announce/2013/msg00001.html
http://www.openwall.com/lists/oss-security/2013/02/18/2
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0590.html
SECUNIA http://secunia.com/advisories/52212
http://secunia.com/advisories/52242
SUSE http://lists.opensuse.org/opensuse-updates/2013-03/msg00087.html
http://lists.opensuse.org/opensuse-updates/2013-03/msg00091.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/82175

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-02-13 09:28:32
  • Multiple Updates
2023-02-02 21:28:38
  • Multiple Updates
2021-05-04 12:23:18
  • Multiple Updates
2021-04-22 01:27:51
  • Multiple Updates
2020-05-23 00:35:43
  • Multiple Updates
2017-08-29 09:24:12
  • Multiple Updates
2016-04-26 22:40:27
  • Multiple Updates
2014-06-14 13:34:16
  • Multiple Updates
2014-02-17 11:15:32
  • Multiple Updates
2014-02-07 13:20:10
  • Multiple Updates
2013-05-16 17:03:01
  • Multiple Updates
2013-05-10 22:28:04
  • Multiple Updates
2013-03-06 17:19:23
  • Multiple Updates
2013-03-06 13:19:02
  • First insertion