Executive Summary

Summary
Title nss-pam-ldapd security update
Informations
Name RHSA-2013:0590 First vendor Publication 2013-03-04
Vendor RedHat Last vendor Modification 2013-03-04
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated nss-pam-ldapd packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The nss-pam-ldapd packages provide the nss-pam-ldapd daemon (nslcd), which uses a directory server to lookup name service information on behalf of a lightweight nsswitch module.

An array index error, leading to a stack-based buffer overflow flaw, was found in the way nss-pam-ldapd managed open file descriptors. An attacker able to make a process have a large number of open file descriptors and perform name lookups could use this flaw to cause the process to crash or, potentially, execute arbitrary code with the privileges of the user running the process. (CVE-2013-0288)

Red Hat would like to thank Garth Mollett for reporting this issue.

All users of nss-pam-ldapd are advised to upgrade to these updated packages, which contain a backported patch to fix this issue.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

909119 - CVE-2013-0288 nss-pam-ldapd: FD_SET array index error, leading to stack-based buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0590.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20062
 
Oval ID: oval:org.mitre.oval:def:20062
Title: DSA-2628-1 nss-pam-ldapd - buffer overflow
Description: Garth Mollett discovered that a file descriptor overflow issue in the use of FD_SET() in nss-pam-ldapd, which provides NSS and PAM modules for using LDAP as a naming service, can lead to a stack-based buffer overflow. An attacker could, under some circumstances, use this flaw to cause a process that has the NSS or PAM module loaded to crash or potentially execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2628-1
CVE-2013-0288
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): nss-pam-ldapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21059
 
Oval ID: oval:org.mitre.oval:def:21059
Title: RHSA-2013:0590: nss-pam-ldapd security update (Important)
Description: nss-pam-ldapd before 0.7.18 and 0.8.x before 0.8.11 allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code by performing a name lookup on an application with a large number of open file descriptors, which triggers a stack-based buffer overflow related to incorrect use of the FD_SET macro.
Family: unix Class: patch
Reference(s): RHSA-2013:0590-01
CESA-2013:0590
CVE-2013-0288
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): nss-pam-ldapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23577
 
Oval ID: oval:org.mitre.oval:def:23577
Title: ELSA-2013:0590: nss-pam-ldapd security update (Important)
Description: nss-pam-ldapd before 0.7.18 and 0.8.x before 0.8.11 allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code by performing a name lookup on an application with a large number of open file descriptors, which triggers a stack-based buffer overflow related to incorrect use of the FD_SET macro.
Family: unix Class: patch
Reference(s): ELSA-2013:0590-01
CVE-2013-0288
Version: 6
Platform(s): Oracle Linux 6
Product(s): nss-pam-ldapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27574
 
Oval ID: oval:org.mitre.oval:def:27574
Title: DEPRECATED: ELSA-2013-0590 -- nss-pam-ldapd security update (important)
Description: [0.7.5-18.1] - Apply upstream r1926 to resolve FD_SET array index error - Resolves: rhbz#915361
Family: unix Class: patch
Reference(s): ELSA-2013-0590
CVE-2013-0288
Version: 4
Platform(s): Oracle Linux 6
Product(s): nss-pam-ldapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29194
 
Oval ID: oval:org.mitre.oval:def:29194
Title: DSA-2628-2 -- nss-pam-ldapd -- buffer overflow
Description: Garth Mollett discovered that a file descriptor overflow issue in the use of FD_SETin nss-pam-ldapd, which provides NSS and PAM modules for using LDAP as a naming service, can lead to a stack-based buffer overflow. An attacker could, under some circumstances, use this flaw to cause a process that has the NSS or PAM module loaded to crash or potentially execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2628-2
CVE-2013-0288
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): nss-pam-ldapd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 51

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-240.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0590.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-106.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0590.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0590.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130304_nss_pam_ldapd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2754.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_58c152927b6111e295da001e8c1a8a0e.nasl - Type : ACT_GATHER_INFO
2013-02-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2628.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:56:57
  • Multiple Updates
2013-03-06 17:20:12
  • Multiple Updates
2013-03-06 13:20:04
  • Multiple Updates
2013-03-05 00:17:56
  • First insertion