Executive Summary

Informations
Name CVE-2005-2069 First vendor Publication 2005-06-30
Vendor Cve Last vendor Modification 2020-11-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

pam_ldap and nss_ldap, when used with OpenLDAP and connecting to a slave using TLS, does not use TLS for the subsequent connection if the client is referred to a master, which may cause a password to be sent in cleartext and allows remote attackers to sniff the password.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2069

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-319 Cleartext Transmission of Sensitive Information

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9445
 
Oval ID: oval:org.mitre.oval:def:9445
Title: pam_ldap and nss_ldap, when used with OpenLDAP and connecting to a slave using TLS, does not use TLS for the subsequent connection if the client is referred to a master, which may cause a password to be sent in cleartext and allows remote attackers to sniff the password.
Description: pam_ldap and nss_ldap, when used with OpenLDAP and connecting to a slave using TLS, does not use TLS for the subsequent connection if the client is referred to a master, which may cause a password to be sent in cleartext and allows remote attackers to sniff the password.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2069
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for pam_ldap
File : nvt/sles9p5015275.nasl
2009-10-10 Name : SLES9: Security update for openldap2-client,openldap2-devel
File : nvt/sles9p5016606.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200507-13 (pam_ldap nss_ldap)
File : nvt/glsa_200507_13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
17692 OpenLDAP / pam_ldap TLS Connection Cleartext Password Disclosure

Nessus® Vulnerability Scanner

Date Description
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-767.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-751.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-152-1.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-751.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-767.nasl - Type : ACT_GATHER_INFO
2005-08-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-785.nasl - Type : ACT_GATHER_INFO
2005-07-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-121.nasl - Type : ACT_GATHER_INFO
2005-07-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200507-13.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/14125
http://www.securityfocus.com/bid/14126
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=96767
http://support.avaya.com/elmodocs2/security/ASA-2006-157.htm
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161990
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2005-07/0060.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200507-13.xml
MANDRIVA http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:121
MISC http://bugzilla.padl.com/show_bug.cgi?id=210
http://bugzilla.padl.com/show_bug.cgi?id=211
http://www.openldap.org/its/index.cgi/Incoming?id=3791
OSVDB http://www.osvdb.org/17692
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-751.html
http://www.redhat.com/support/errata/RHSA-2005-767.html
SECUNIA http://secunia.com/advisories/17233
http://secunia.com/advisories/17845
http://secunia.com/advisories/21520
UBUNTU http://www.ubuntu.com/usn/usn-152-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/21245

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2020-11-17 00:22:44
  • Multiple Updates
2020-05-23 00:16:39
  • Multiple Updates
2017-10-11 09:23:32
  • Multiple Updates
2017-07-11 12:01:56
  • Multiple Updates
2016-06-28 15:19:41
  • Multiple Updates
2016-04-26 13:37:52
  • Multiple Updates
2014-02-17 10:31:54
  • Multiple Updates
2013-05-11 11:27:54
  • Multiple Updates