Executive Summary
This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations | |||
---|---|---|---|
Name | CVE-2009-1073 | First vendor Publication | 2009-03-31 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N | |||
---|---|---|---|
Overall CVSS Score | 5.5 | ||
Base Score | 5.5 | Environmental Score | 5.5 |
impact SubScore | 3.6 | Temporal Score | 5.5 |
Exploitabality Sub Score | 1.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | None | Availability Impact | None |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:L/Au:N/C:C/I:N/A:N) | |||
---|---|---|---|
Cvss Base Score | 4.9 | Attack Range | Local |
Cvss Impact Score | 6.9 | Attack Complexity | Low |
Cvss Expoit Score | 3.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
nss-ldapd before 0.6.8 uses world-readable permissions for the /etc/nss-ldapd.conf file, which allows local users to obtain a cleartext password for the LDAP server by reading the bindpw field. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1073 |
CAPEC : Common Attack Pattern Enumeration & Classification
Id | Name |
---|---|
CAPEC-1 | Accessing Functionality Not Properly Constrained by ACLs |
CAPEC-17 | Accessing, Modifying or Executing Executable Files |
CAPEC-60 | Reusing Session IDs (aka Session Replay) |
CAPEC-61 | Session Fixation |
CAPEC-62 | Cross Site Request Forgery (aka Session Riding) |
CAPEC-122 | Exploitation of Authorization |
CAPEC-180 | Exploiting Incorrectly Configured Access Control Security Levels |
CAPEC-232 | Exploitation of Privilege/Trust |
CAPEC-234 | Hijacking a privileged process |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-732 | Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25) |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:13576 | |||
Oval ID: | oval:org.mitre.oval:def:13576 | ||
Title: | DSA-1758-1 nss-ldapd -- insecure config file creation | ||
Description: | Leigh James that discovered that nss-ldapd, an NSS module for using LDAP as a naming service, by default creates the configuration file /etc/nss-ldapd.conf world-readable which could leak the configured LDAP password if one is used for connecting to the LDAP server. The old stable distribution doesn’t contain nss-ldapd. For the stable distribution this problem has been fixed in version 0.6.7.1. For the unstable distribution this problem has been fixed in version 0.6.8. We recommend that you upgrade your nss-ldapd package. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1758-1 CVE-2009-1073 | Version: | 7 |
Platform(s): | Debian GNU/Linux 5.0 | Product(s): | nss-ldapd |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:8018 | |||
Oval ID: | oval:org.mitre.oval:def:8018 | ||
Title: | DSA-1758 nss-ldapd -- insecure config file creation | ||
Description: | Leigh James discovered that nss-ldapd, an NSS module for using LDAP as a naming service, by default creates the configuration file /etc/nss-ldapd.conf world-readable which could leak the configured LDAP password if one is used for connecting to the LDAP server. The old stable distribution (etch) doesn't contain nss-ldapd. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1758 CVE-2009-1073 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 | Product(s): | nss-ldapd |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2009-04-06 | Name : Debian Security Advisory DSA 1758-1 (nss-ldapd) File : nvt/deb_1758_1.nasl |
2009-04-06 | Name : Ubuntu USN-749-1 (libsndfile) File : nvt/ubuntu_749_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
53198 | nss-ldapd /etc/nss-ldapd.conf LDAP Server Local Cleartext Password Disclosure |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2009-04-01 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1758.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:11:43 |
|
2024-11-28 12:18:35 |
|
2024-02-16 05:28:18 |
|
2021-05-04 12:09:19 |
|
2021-04-22 01:09:39 |
|
2020-05-23 01:40:12 |
|
2020-05-23 00:23:32 |
|
2016-04-26 18:43:27 |
|
2014-02-17 10:49:24 |
|
2013-05-10 23:47:20 |
|