Use-after-free vulnerability in the NetWare Core Protocol (NCP) feature in Novell eDirectory 8.7.3 SP10 before 8.7.3 SP10 FTF1 and 8.8 SP2 for Windows allows remote attackers to cause a denial of service and possibly execute arbitrary code via a sequence of "Get NCP Extension Information By Name" requests that cause one thread to operate on memory after it has been freed in another thread, which triggers memory corruption, aka Novell Bug 373852.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-11-12T20:18:00

Updated: 2024-08-07T10:40:17.403Z

Reserved: 2008-11-12T00:00:00

Link: CVE-2008-5038

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-11-12T21:09:03.050

Modified: 2024-02-02T15:49:57.920

Link: CVE-2008-5038

cve-icon Redhat

No data.