pam_ldap up to 1.76 Passwort Change missing encryption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.8$0-$5k0.00

A vulnerability was found in pam_ldap up to 1.76 (Directory Service Software). It has been classified as critical. This affects some unknown processing of the component Passwort Change Handler. The manipulation with an unknown input leads to a missing encryption vulnerability. CWE is classifying the issue as CWE-311. The product does not encrypt sensitive or critical information before storage or transmission. This is going to have an impact on confidentiality, and integrity. The summary by CVE is:

pam_ldap and nss_ldap, when used with OpenLDAP and connecting to a slave using TLS, does not use TLS for the subsequent connection if the client is referred to a master, which may cause a password to be sent in cleartext and allows remote attackers to sniff the password.

The weakness was released 07/04/2005 with Trustix as Bug 161990 as not defined bug report (Bugzilla). The advisory is shared at bugzilla.redhat.com. This vulnerability is uniquely identified as CVE-2005-2069 since 06/29/2005. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1600 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 20553 (Ubuntu 4.10 / 5.04 : openldap2, libpam-ldap, libnss-ldap vulnerabilities (USN-152-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 117825 (CentOS Security Update for OpenLDAP (CESA-2005:767)).

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (21245) and Tenable (20553). Entries connected to this vulnerability are available at 1580, 1709 and 22200.

Productinfo

Type

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.2
VulDB Meta Temp Score: 7.8

VulDB Base Score: 8.2
VulDB Temp Score: 7.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Missing encryption
CWE: CWE-311 / CWE-310
ATT&CK: T1600

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 20553
Nessus Name: Ubuntu 4.10 / 5.04 : openldap2, libpam-ldap, libnss-ldap vulnerabilities (USN-152-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 54989
OpenVAS Name: Gentoo Security Advisory GLSA 200507-13 (pam_ldap nss_ldap)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Timelineinfo

06/29/2005 🔍
06/30/2005 +1 days 🔍
07/01/2005 +1 days 🔍
07/04/2005 +3 days 🔍
07/04/2005 +0 days 🔍
07/04/2005 +0 days 🔍
07/06/2005 +1 days 🔍
07/19/2005 +13 days 🔍
01/15/2006 +180 days 🔍
03/11/2021 +5534 days 🔍

Sourcesinfo

Advisory: Bug 161990
Organization: Trustix
Status: Not defined
Confirmation: 🔍

CVE: CVE-2005-2069 (🔍)
OVAL: 🔍

X-Force: 21245
Vulnerability Center: 8600 - OpenLDAP TLS Password Disclosure, Medium
SecurityFocus: 14126 - PADL Software PAM_LDAP TLS Plaintext Password Vulnerability
Secunia: 15906 - OpenLDAP / pam_ldap / nss_ldap Password Disclosure Security Issue, Less Critical
OSVDB: 17692 - OpenLDAP / pam_ldap TLS Connection Cleartext Password Disclosure

See also: 🔍

Entryinfo

Created: 07/06/2005 13:32
Updated: 03/11/2021 16:38
Changes: 07/06/2005 13:32 (82), 06/07/2017 16:01 (7), 03/11/2021 16:38 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!