Debian nss-ldap up to 0.6.7 LDAP Server access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$0-$5k0.00

A vulnerability was found in Debian nss-ldap up to 0.6.7 (Directory Service Software) and classified as problematic. Affected by this issue is an unknown code block of the component LDAP Server. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality. CVE summarizes:

nss-ldapd before 0.6.8 uses world-readable permissions for the /etc/nss-ldapd.conf file, which allows local users to obtain a cleartext password for the LDAP server by reading the bindpw field.

The bug was discovered 03/20/2009. The weakness was shared 03/31/2009 (Website). The advisory is shared for download at debian.org. This vulnerability is handled as CVE-2009-1073 since 03/24/2009. The exploitation is known to be easy. The attack needs to be approached locally. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability was handled as a non-public zero-day exploit for at least 10 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 36067 (Debian DSA-1758-1 : nss-ldapd - insecure config file creation), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l.

Upgrading to version 0.4.1 eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (49394) and Tenable (36067).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.2
VulDB Meta Temp Score: 5.9

VulDB Base Score: 6.2
VulDB Temp Score: 5.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 36067
Nessus Name: Debian DSA-1758-1 : nss-ldapd - insecure config file creation
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 63730
OpenVAS Name: Debian Security Advisory DSA 1758-1 (nss-ldapd)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: nss-ldap 0.4.1

Timelineinfo

03/20/2009 🔍
03/23/2009 +3 days 🔍
03/24/2009 +1 days 🔍
03/30/2009 +6 days 🔍
03/31/2009 +1 days 🔍
03/31/2009 +0 days 🔍
03/31/2009 +0 days 🔍
03/31/2009 +0 days 🔍
04/01/2009 +1 days 🔍
04/06/2009 +5 days 🔍
03/17/2015 +2171 days 🔍
08/31/2019 +1628 days 🔍

Sourcesinfo

Vendor: debian.org

Advisory: debian.org
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-1073 (🔍)
OVAL: 🔍

X-Force: 49394
Vulnerability Center: 21483 - nss-ldapd < 0.6.8 World-Readable Permissions for the /etc/nss-ldapd.conf File, Low
SecurityFocus: 34211 - PADL nss_ldap '/etc/nss_ldapd.conf' Local Information Disclosure Vulnerability
Secunia: 34523 - Debian update for nss-ldapd, Less Critical
OSVDB: 53198 - Padl - nss_ldap - '.etc.nss_ldapd.conf' Local Information Disclosure Issue

Entryinfo

Created: 03/17/2015 23:38
Updated: 08/31/2019 18:43
Changes: 03/17/2015 23:38 (79), 08/31/2019 18:43 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!