cpe:/a:arthurdejong:nss-pam-ldapd:0.1 cpe:/a:arthurdejong:nss-pam-ldapd:0.2 cpe:/a:arthurdejong:nss-pam-ldapd:0.2.1 cpe:/a:arthurdejong:nss-pam-ldapd:0.3 cpe:/a:arthurdejong:nss-pam-ldapd:0.4 cpe:/a:arthurdejong:nss-pam-ldapd:0.4.1 cpe:/a:arthurdejong:nss-pam-ldapd:0.5 cpe:/a:arthurdejong:nss-pam-ldapd:0.6 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.0 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.1 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.2 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.3 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.4 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.5 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.6 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.7 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.7.1 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.7.2 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.8 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.9 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.10 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.11 cpe:/a:arthurdejong:nss-pam-ldapd:0.6.12 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.0 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.1 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.2 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.3 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.4 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.5 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.6 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.7 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.8 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.9 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.10 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.11 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.12 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.13 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.14 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.15 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.16 cpe:/a:arthurdejong:nss-pam-ldapd:0.7.17 cpe:/a:arthurdejong:nss-pam-ldapd:0.8.0 cpe:/a:arthurdejong:nss-pam-ldapd:0.8.1 cpe:/a:arthurdejong:nss-pam-ldapd:0.8.2 cpe:/a:arthurdejong:nss-pam-ldapd:0.8.3 cpe:/a:arthurdejong:nss-pam-ldapd:0.8.4 cpe:/a:arthurdejong:nss-pam-ldapd:0.8.5 cpe:/a:arthurdejong:nss-pam-ldapd:0.8.6 cpe:/a:arthurdejong:nss-pam-ldapd:0.8.7 cpe:/a:arthurdejong:nss-pam-ldapd:0.8.8 cpe:/a:arthurdejong:nss-pam-ldapd:0.8.9 cpe:/a:arthurdejong:nss-pam-ldapd:0.8.10 CVE-2013-0288 2013-03-05T16:38:55.680-05:00 2017-08-28T21:33:01.073-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2013-03-06T09:08:00.000-05:00 SECUNIA 52212 SECUNIA 52242 BID 58007 DEBIAN DSA-2628 FEDORA FEDORA-2013-2754 MANDRIVA MDVSA-2013:106 REDHAT RHSA-2013:0590 MLIST [nss-pam-ldapd-announce] 20130218 nss-pam-ldapd security advisory (CVE-2013-0288) MLIST [oss-security] 20130218 CVE-2013-0288 nss-pam-ldapd: FD_SET array index error, leading to stack-based buffer overflow CONFIRM http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=7867b93f9a7c76b96f1571cddc1de0811134bb81 CONFIRM http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=abf03bc54032beeff95b1b8634cc005137e11f32 CONFIRM http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=f266f05f20afe73e89c3946a7bd60bd7c5948e1b MISC http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690319 MISC https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-0288 CONFIRM https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0071 XF nsspamldapd-fdsetsize-bo(82175) SUSE openSUSE-SU-2013:0522 SUSE openSUSE-SU-2013:0524 nss-pam-ldapd before 0.7.18 and 0.8.x before 0.8.11 allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code by performing a name lookup on an application with a large number of open file descriptors, which triggers a stack-based buffer overflow related to incorrect use of the FD_SET macro.