4.3
CVSSv2

CVE-2007-5794

Published: 13/11/2007 Updated: 15/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Race condition in nss_ldap, when used in applications that are linked against the pthread library and fork after a call to nss_ldap, might send user data to the wrong process because of improper handling of the LDAP connection. NOTE: this issue was originally reported for Dovecot with the wrong mailboxes being returned, but other applications might also be affected.

Vulnerable Product Search on Vulmon Subscribe to Product

nss ldap nss ldap

Vendor Advisories

Debian Bug report logs - #453868 Race condition in nss_ldap Package: libnss-ldap; Maintainer for libnss-ldap is Debian QA Group <packages@qadebianorg>; Source for libnss-ldap is src:libnss-ldap (PTS, buildd, popcon) Reported by: Gokdeniz Karadag <gokdeniz@cclubmetuedutr> Date: Sat, 1 Dec 2007 20:39:02 UTC Seve ...
It was reported that a race condition exists in libnss-ldap, an NSS module for using LDAP as a naming service, which could cause denial of service attacks if applications use pthreads This problem was spotted in the dovecot IMAP/POP server but potentially affects more programs For the old stable distribution (sarge), this problem has been fixed i ...

References

CWE-362https://bugzilla.redhat.com/show_bug.cgi?id=154314https://bugzilla.redhat.com/show_bug.cgi?id=367461http://www.dovecot.org/list/dovecot/2005-March/006345.htmlhttp://www.dovecot.org/list/dovecot/2005-April/006859.htmlhttps://issues.rpath.com/browse/RPL-1913http://security.gentoo.org/glsa/glsa-200711-33.xmlhttp://www.securityfocus.com/bid/26452http://secunia.com/advisories/27670http://secunia.com/advisories/27768http://secunia.com/advisories/27839http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=453868http://www.debian.org/security/2007/dsa-1430http://secunia.com/advisories/28061http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.htmlhttp://secunia.com/advisories/28838http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0255http://www.mandriva.com/security/advisories?name=MDVSA-2008:049http://secunia.com/advisories/29083http://www.redhat.com/support/errata/RHSA-2008-0389.htmlhttp://secunia.com/advisories/30352http://support.avaya.com/elmodocs2/security/ASA-2008-332.htmhttp://secunia.com/advisories/31524http://www.redhat.com/support/errata/RHSA-2008-0715.htmlhttp://secunia.com/advisories/31227http://www.securitytracker.com/id?1020088http://bugs.gentoo.org/show_bug.cgi?id=198390https://exchange.xforce.ibmcloud.com/vulnerabilities/38505https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10625http://www.securityfocus.com/archive/1/487985/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=453868https://nvd.nist.govhttps://www.debian.org/security/./dsa-1430