Executive Summary

Informations
Name CVE-2006-5779 First vendor Publication 2006-11-07
Vendor Cve Last vendor Modification 2024-02-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenLDAP before 2.3.29 allows remote attackers to cause a denial of service (daemon crash) via LDAP BIND requests with long authcid names, which triggers an assertion failure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5779

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-617 Reachable Assertion

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 149
Os 3

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for openldap2-client
File : nvt/sles9p5020922.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200611-25 (openldap)
File : nvt/glsa_200611_25.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
30226 OpenLDAP SASL authcid Name BIND Request DoS

Snort® IPS/IDS

Date Description
2014-01-10 OpenLDAP BIND request denial of service attempt
RuleID : 13425 - Revision : 6 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11307.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openldap2-client-2291.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-384-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_openldap2-client-2282.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-208.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_072.nasl - Type : ACT_GATHER_INFO
2006-11-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200611-25.nasl - Type : ACT_GATHER_INFO
2006-11-07 Name : The remote LDAP server is prone to a denial of service attack.
File : openldap_sasl_bind_dos.nasl - Type : ACT_DENIAL

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/20939
BUGTRAQ http://www.securityfocus.com/archive/1/450728/100/0/threaded
CONFIRM http://www.openldap.org/its/index.cgi/Software%20Bugs?id=4740
https://issues.rpath.com/browse/RPL-820
GENTOO http://security.gentoo.org/glsa/glsa-200611-25.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:208
MISC http://gleg.net/downloads/VULNDISCO_META_FREE.tar.gz
http://gleg.net/vulndisco_meta.shtml
OPENPKG http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.033-openldap.html
SECTRACK http://securitytracker.com/id?1017166
SECUNIA http://secunia.com/advisories/22750
http://secunia.com/advisories/22953
http://secunia.com/advisories/22996
http://secunia.com/advisories/23125
http://secunia.com/advisories/23133
http://secunia.com/advisories/23152
http://secunia.com/advisories/23170
SREASON http://securityreason.com/securityalert/1831
SUSE http://www.novell.com/linux/security/advisories/2006_72_openldap2.html
TRUSTIX http://www.trustix.org/errata/2006/0066/
UBUNTU http://www.ubuntu.com/usn/usn-384-1
VUPEN http://www.vupen.com/english/advisories/2006/4379
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/30076

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2024-02-08 09:28:13
  • Multiple Updates
2021-05-04 12:04:50
  • Multiple Updates
2021-04-22 01:05:26
  • Multiple Updates
2020-05-24 01:03:00
  • Multiple Updates
2020-05-23 00:18:40
  • Multiple Updates
2019-08-09 12:01:57
  • Multiple Updates
2018-10-18 00:19:46
  • Multiple Updates
2017-07-20 09:24:00
  • Multiple Updates
2016-04-26 15:16:31
  • Multiple Updates
2014-02-17 10:37:49
  • Multiple Updates
2014-01-19 21:23:38
  • Multiple Updates
2013-05-11 11:13:32
  • Multiple Updates