CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
7.8 | $0-$5k | 0.00 |
A vulnerability was found in pam_ldap up to 1.76 (Directory Service Software). It has been classified as critical. This affects some unknown processing of the component Passwort Change Handler. The manipulation with an unknown input leads to a missing encryption vulnerability. CWE is classifying the issue as CWE-311. The product does not encrypt sensitive or critical information before storage or transmission. This is going to have an impact on confidentiality, and integrity. The summary by CVE is:
pam_ldap and nss_ldap, when used with OpenLDAP and connecting to a slave using TLS, does not use TLS for the subsequent connection if the client is referred to a master, which may cause a password to be sent in cleartext and allows remote attackers to sniff the password.
The weakness was released 07/04/2005 with Trustix as Bug 161990 as not defined bug report (Bugzilla). The advisory is shared at bugzilla.redhat.com. This vulnerability is uniquely identified as CVE-2005-2069 since 06/29/2005. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1600 for this issue.
The vulnerability scanner Nessus provides a plugin with the ID 20553 (Ubuntu 4.10 / 5.04 : openldap2, libpam-ldap, libnss-ldap vulnerabilities (USN-152-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 117825 (CentOS Security Update for OpenLDAP (CESA-2005:767)).
Upgrading eliminates this vulnerability.
The vulnerability is also documented in the databases at X-Force (21245), Tenable (20553), SecurityFocus (BID 14126†), OSVDB (17692†) and Secunia (SA15906†). Entries connected to this vulnerability are available at VDB-1580, VDB-1709 and VDB-22200.
Product
Type
Name
Version
- 1.0
- 1.1
- 1.2
- 1.3
- 1.4
- 1.5
- 1.6
- 1.7
- 1.8
- 1.9
- 1.10
- 1.11
- 1.12
- 1.13
- 1.14
- 1.15
- 1.16
- 1.17
- 1.18
- 1.19
- 1.20
- 1.21
- 1.22
- 1.23
- 1.24
- 1.25
- 1.26
- 1.27
- 1.28
- 1.29
- 1.30
- 1.31
- 1.32
- 1.33
- 1.34
- 1.35
- 1.36
- 1.37
- 1.38
- 1.39
- 1.40
- 1.41
- 1.42
- 1.43
- 1.44
- 1.45
- 1.46
- 1.47
- 1.48
- 1.49
- 1.50
- 1.51
- 1.52
- 1.53
- 1.54
- 1.55
- 1.56
- 1.57
- 1.58
- 1.59
- 1.60
- 1.61
- 1.62
- 1.63
- 1.64
- 1.65
- 1.66
- 1.67
- 1.68
- 1.69
- 1.70
- 1.71
- 1.72
- 1.73
- 1.74
- 1.75
- 1.76
CPE 2.3
CPE 2.2
CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 8.2VulDB Meta Temp Score: 7.8
VulDB Base Score: 8.2
VulDB Temp Score: 7.8
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Missing encryptionCWE: CWE-311 / CWE-310
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 20553
Nessus Name: Ubuntu 4.10 / 5.04 : openldap2, libpam-ldap, libnss-ldap vulnerabilities (USN-152-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍
OpenVAS ID: 54989
OpenVAS Name: Gentoo Security Advisory GLSA 200507-13 (pam_ldap nss_ldap)
OpenVAS File: 🔍
OpenVAS Family: 🔍
Qualys ID: 🔍
Qualys Name: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
Timeline
06/29/2005 🔍06/30/2005 🔍
07/01/2005 🔍
07/04/2005 🔍
07/04/2005 🔍
07/04/2005 🔍
07/06/2005 🔍
07/19/2005 🔍
01/15/2006 🔍
03/11/2021 🔍
Sources
Advisory: Bug 161990Organization: Trustix
Status: Not defined
Confirmation: 🔍
CVE: CVE-2005-2069 (🔍)
OVAL: 🔍
X-Force: 21245
SecurityFocus: 14126 - PADL Software PAM_LDAP TLS Plaintext Password Vulnerability
Secunia: 15906 - OpenLDAP / pam_ldap / nss_ldap Password Disclosure Security Issue, Less Critical
OSVDB: 17692 - OpenLDAP / pam_ldap TLS Connection Cleartext Password Disclosure
Vulnerability Center: 8600 - OpenLDAP TLS Password Disclosure, Medium
See also: 🔍
Entry
Created: 07/06/2005 01:32 PMUpdated: 03/11/2021 04:38 PM
Changes: 07/06/2005 01:32 PM (82), 06/07/2017 04:01 PM (7), 03/11/2021 04:38 PM (2)
Complete: 🔍
Cache ID: 18:262:40
No comments yet. Languages: en.
Please log in to comment.