Executive Summary

Informations
Name CVE-2006-5170 First vendor Publication 2006-10-10
Vendor Cve Last vendor Modification 2022-02-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

pam_ldap in nss_ldap on Red Hat Enterprise Linux 4, Fedora Core 3 and earlier, and possibly other distributions does not return an error condition when an LDAP directory server responds with a PasswordPolicyResponse control response, which causes the pam_authenticate function to return a success code even if authentication has failed, as originally reported for xscreensaver.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5170

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-755 Improper Handling of Exceptional Conditions

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10418
 
Oval ID: oval:org.mitre.oval:def:10418
Title: pam_ldap in nss_ldap on Red Hat Enterprise Linux 4, Fedora Core 3 and earlier, and possibly other distributions does not return an error condition when an LDAP directory server responds with a PasswordPolicyResponse control response, which causes the pam_authenticate function to return a success code even if authentication has failed, as originally reported for xscreensaver.
Description: pam_ldap in nss_ldap on Red Hat Enterprise Linux 4, Fedora Core 3 and earlier, and possibly other distributions does not return an error condition when an LDAP directory server responds with a PasswordPolicyResponse control response, which causes the pam_authenticate function to return a success code even if authentication has failed, as originally reported for xscreensaver.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5170
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for pam_ldap
File : nvt/sles9p5017445.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-19 (pam_ldap)
File : nvt/glsa_200612_19.nasl
2008-01-17 Name : Debian Security Advisory DSA 1203-1 (libpam-ldap)
File : nvt/deb_1203_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
30189 pam_ldap PasswordPolicyResponse Authentication Bypass

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0719.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11259.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0719.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pam_ldap-2196.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_pam_ldap-2194.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-201.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-19.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0719.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1203.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/20880
BUGTRAQ http://www.securityfocus.com/archive/1/447859/100/200/threaded
CONFIRM http://bugzilla.padl.com/show_bug.cgi?id=291
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207286
https://issues.rpath.com/browse/RPL-680
DEBIAN http://www.debian.org/security/2006/dsa-1203
GENTOO http://security.gentoo.org/glsa/glsa-200612-19.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:201
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2006-0719.html
SECTRACK http://securitytracker.com/id?1017153
SECUNIA http://secunia.com/advisories/22682
http://secunia.com/advisories/22685
http://secunia.com/advisories/22694
http://secunia.com/advisories/22696
http://secunia.com/advisories/22869
http://secunia.com/advisories/23132
http://secunia.com/advisories/23428
SUSE http://www.novell.com/linux/security/advisories/2006_27_sr.html
TRUSTIX http://www.trustix.org/errata/2006/0061/
VUPEN http://www.vupen.com/english/advisories/2006/4319

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2022-02-26 00:23:21
  • Multiple Updates
2022-02-05 01:03:29
  • Multiple Updates
2022-02-04 12:03:40
  • Multiple Updates
2021-05-05 01:02:52
  • Multiple Updates
2021-05-04 12:04:41
  • Multiple Updates
2021-04-22 01:05:19
  • Multiple Updates
2020-05-24 01:02:52
  • Multiple Updates
2020-05-23 00:18:30
  • Multiple Updates
2018-10-18 00:19:43
  • Multiple Updates
2017-10-11 09:23:46
  • Multiple Updates
2016-04-26 15:09:30
  • Multiple Updates
2014-02-17 10:37:27
  • Multiple Updates
2013-05-11 11:11:12
  • Multiple Updates