Vulnerabilities > CVE-2013-0288 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Arthurdejong Nss-Pam-Ldapd

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

nss-pam-ldapd before 0.7.18 and 0.8.x before 0.8.11 allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code by performing a name lookup on an application with a large number of open file descriptors, which triggers a stack-based buffer overflow related to incorrect use of the FD_SET macro.

Vulnerable Configurations

Part Description Count
Application
Arthurdejong
52

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0590.NASL
    descriptionFrom Red Hat Security Advisory 2013:0590 : Updated nss-pam-ldapd packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The nss-pam-ldapd packages provide the nss-pam-ldapd daemon (nslcd), which uses a directory server to lookup name service information on behalf of a lightweight nsswitch module. An array index error, leading to a stack-based buffer overflow flaw, was found in the way nss-pam-ldapd managed open file descriptors. An attacker able to make a process have a large number of open file descriptors and perform name lookups could use this flaw to cause the process to crash or, potentially, execute arbitrary code with the privileges of the user running the process. (CVE-2013-0288) Red Hat would like to thank Garth Mollett for reporting this issue. All users of nss-pam-ldapd are advised to upgrade to these updated packages, which contain a backported patch to fix this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id68771
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68771
    titleOracle Linux 6 : nss-pam-ldapd (ELSA-2013-0590)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2628.NASL
    descriptionGarth Mollett discovered that a file descriptor overflow issue in the use of FD_SET() in nss-pam-ldapd, which provides NSS and PAM modules for using LDAP as a naming service, can lead to a stack-based buffer overflow. An attacker could, under some circumstances, use this flaw to cause a process that has the NSS or PAM module loaded to crash or potentially execute arbitrary code.
    last seen2020-03-17
    modified2013-02-19
    plugin id64671
    published2013-02-19
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64671
    titleDebian DSA-2628-1 : nss-pam-ldapd - buffer overflow
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0590.NASL
    descriptionUpdated nss-pam-ldapd packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The nss-pam-ldapd packages provide the nss-pam-ldapd daemon (nslcd), which uses a directory server to lookup name service information on behalf of a lightweight nsswitch module. An array index error, leading to a stack-based buffer overflow flaw, was found in the way nss-pam-ldapd managed open file descriptors. An attacker able to make a process have a large number of open file descriptors and perform name lookups could use this flaw to cause the process to crash or, potentially, execute arbitrary code with the privileges of the user running the process. (CVE-2013-0288) Red Hat would like to thank Garth Mollett for reporting this issue. All users of nss-pam-ldapd are advised to upgrade to these updated packages, which contain a backported patch to fix this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id65007
    published2013-03-05
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65007
    titleRHEL 6 : nss-pam-ldapd (RHSA-2013:0590)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-2754.NASL
    descriptionFixes: CVE-2013-0288 nss-pam-ldapd: FD_SET array index error, leading to stack-based buffer overflow Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-03-01
    plugin id64940
    published2013-03-01
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64940
    titleFedora 17 : nss-pam-ldapd-0.7.16-3.fc17 (2013-2754)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_58C152927B6111E295DA001E8C1A8A0E.NASL
    descriptionGarth Mollett reports : A file descriptor overflow issue in the use of FD_SET() in nss-pam-ldapd can lead to a stack-based buffer overflow. An attacker could, under some circumstances, use this flaw to cause a process that has the NSS or PAM module loaded to crash or potentially execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id64743
    published2013-02-21
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64743
    titleFreeBSD : nss-pam-ldapd -- file descriptor buffer overflow (58c15292-7b61-11e2-95da-001e8c1a8a0e)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-106.NASL
    descriptionUpdated nss-pam-ldapd packages fixes the following security vulnerability : Garth Mollett discovered that a file descriptor overflow issue in the use of FD_SET() in nss-pam-ldapd can lead to a stack-based buffer overflow. An attacker could, under some circumstances, use this flaw to cause a process that has the NSS or PAM module loaded to crash or potentially execute arbitrary code. The issue can be triggered in a network daemon by opening a large number of connections and forcing a name lookup. This would result in a crash and possibly remote code execution. This issue may also allow local privilege escalation if a suid program does name lookups and doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id66118
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66118
    titleMandriva Linux Security Advisory : nss-pam-ldapd (MDVSA-2013:106)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130304_NSS_PAM_LDAPD_ON_SL6_X.NASL
    descriptionAn array index error, leading to a stack-based buffer overflow flaw, was found in the way nss-pam-ldapd managed open file descriptors. An attacker able to make a process have a large number of open file descriptors and perform name lookups could use this flaw to cause the process to crash or, potentially, execute arbitrary code with the privileges of the user running the process. (CVE-2013-0288)
    last seen2020-03-18
    modified2013-03-05
    plugin id65020
    published2013-03-05
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65020
    titleScientific Linux Security Update : nss-pam-ldapd on SL6.x i386/x86_64 (20130304)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-240.NASL
    descriptionnss-pam-ldap was updated to fix a FD_SET overflow, happening when more than 1024 filedescriptors are opened. (CVE-2013-0288)
    last seen2020-06-05
    modified2014-06-13
    plugin id74939
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74939
    titleopenSUSE Security Update : nss-pam-ldapd (openSUSE-SU-2013:0522-2)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0590.NASL
    descriptionUpdated nss-pam-ldapd packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The nss-pam-ldapd packages provide the nss-pam-ldapd daemon (nslcd), which uses a directory server to lookup name service information on behalf of a lightweight nsswitch module. An array index error, leading to a stack-based buffer overflow flaw, was found in the way nss-pam-ldapd managed open file descriptors. An attacker able to make a process have a large number of open file descriptors and perform name lookups could use this flaw to cause the process to crash or, potentially, execute arbitrary code with the privileges of the user running the process. (CVE-2013-0288) Red Hat would like to thank Garth Mollett for reporting this issue. All users of nss-pam-ldapd are advised to upgrade to these updated packages, which contain a backported patch to fix this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id65161
    published2013-03-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65161
    titleCentOS 6 : nss-pam-ldapd (CESA-2013:0590)

Redhat

advisories
bugzilla
id909119
titleCVE-2013-0288 nss-pam-ldapd: FD_SET array index error, leading to stack-based buffer overflow
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • commentnss-pam-ldapd is earlier than 0:0.7.5-18.1.el6_4
      ovaloval:com.redhat.rhsa:tst:20130590001
    • commentnss-pam-ldapd is signed with Red Hat redhatrelease2 key
      ovaloval:com.redhat.rhsa:tst:20130590002
rhsa
idRHSA-2013:0590
released2013-03-04
severityImportant
titleRHSA-2013:0590: nss-pam-ldapd security update (Important)
rpms
  • nss-pam-ldapd-0:0.7.5-18.1.el6_4
  • nss-pam-ldapd-debuginfo-0:0.7.5-18.1.el6_4