Vulnerabilities > CVE-2005-2641 - Authentication Bypass vulnerability in PADL Software PAM_LDAP

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
padl-software
nessus

Summary

Unknown vulnerability in pam_ldap before 180 does not properly handle a new password policy control, which could allow attackers to gain privileges. NOTE: CVE-2005-2497 had also been assigned to this issue, but CVE-2005-2641 is the correct candidate.

Vulnerable Configurations

Part Description Count
Application
Padl_Software
1

Nessus

  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL6634.NASL
    descriptionThe remote BIG-IP device is missing a patch required by a security advisory.
    last seen2020-06-01
    modified2020-06-02
    plugin id78211
    published2014-10-10
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78211
    titleF5 Networks BIG-IP : pam_ldap vulnerability (SOL6634)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_38C76FCF174411DA978E0001020EED82.NASL
    descriptionLuke Howard reports : If a pam_ldap client authenticates against an LDAP server that returns a passwordPolicyResponse control, but omits the optional
    last seen2020-06-01
    modified2020-06-02
    plugin id21413
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21413
    titleFreeBSD : pam_ldap -- authentication bypass vulnerability (38c76fcf-1744-11da-978e-0001020eed82)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-767.NASL
    descriptionUpdated openldap and nss_ldap packages that correct a potential password disclosure issue and possible authentication vulnerability are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools. The nss_ldap module is an extension for use with GNU libc which allows applications to, without internal modification, consult a directory service using LDAP to supplement information that would be read from local files such as /etc/passwd, /etc/group, and /etc/shadow. A bug was found in the way OpenLDAP, nss_ldap, and pam_ldap refer LDAP servers. If a client connection is referred to a different server, it is possible that the referred connection will not be encrypted even if the client has
    last seen2020-06-01
    modified2020-06-02
    plugin id20046
    published2005-10-19
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/20046
    titleRHEL 4 : openldap and nss_ldap (RHSA-2005:767)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL5725.NASL
    descriptionThe remote BIG-IP device is missing a patch required by a security advisory.
    last seen2020-06-01
    modified2020-06-02
    plugin id78207
    published2014-10-10
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78207
    titleF5 Networks BIG-IP : pam_ldap password policy control vulnerability (SOL5725)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200508-22.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200508-22 (pam_ldap: Authentication bypass vulnerability) When a pam_ldap client attempts to authenticate against an LDAP server that omits the optional error value from the PasswordPolicyResponseValue, the authentication attempt will always succeed. Impact : A remote attacker may exploit this vulnerability to bypass the LDAP authentication mechanism, gaining access to the system possibly with elevated privileges. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id19575
    published2005-09-06
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19575
    titleGLSA-200508-22 : pam_ldap: Authentication bypass vulnerability
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-785.NASL
    descriptionIt has been discovered that libpam-ldap, the Pluggable Authentication Module allowing LDAP interfaces, ignores the result of an attempt to authenticate against an LDAP server that does not set an optional data field.
    last seen2020-06-01
    modified2020-06-02
    plugin id19528
    published2005-08-30
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19528
    titleDebian DSA-785-1 : libpam-ldap - authentication bypass
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-767.NASL
    descriptionUpdated openldap and nss_ldap packages that correct a potential password disclosure issue and possible authentication vulnerability are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools. The nss_ldap module is an extension for use with GNU libc which allows applications to, without internal modification, consult a directory service using LDAP to supplement information that would be read from local files such as /etc/passwd, /etc/group, and /etc/shadow. A bug was found in the way OpenLDAP, nss_ldap, and pam_ldap refer LDAP servers. If a client connection is referred to a different server, it is possible that the referred connection will not be encrypted even if the client has
    last seen2020-06-01
    modified2020-06-02
    plugin id21961
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21961
    titleCentOS 4 : openldap / nss_ldap (CESA-2005:767)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-190.NASL
    descriptionA bug was found in the way the pam_ldap module processed certain failure messages. If the server includes supplemental data in an authentication failure result message, but the data does not include any specific error code, the pam_ldap module would proceed as if the authentication request had succeeded, and authentication would succeed. This affects versions 169 through 179 of pam_ldap. The updated packages have been patched to address this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id20120
    published2005-11-02
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20120
    titleMandrake Linux Security Advisory : nss_ldap (MDKSA-2005:190)

Oval

accepted2013-04-29T04:05:04.666-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionUnknown vulnerability in pam_ldap before 180 does not properly handle a new password policy control, which could allow attackers to gain privileges. NOTE: CVE-2005-2497 had also been assigned to this issue, but CVE-2005-2641 is the correct candidate.
familyunix
idoval:org.mitre.oval:def:10370
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleUnknown vulnerability in pam_ldap before 180 does not properly handle a new password policy control, which could allow attackers to gain privileges. NOTE: CVE-2005-2497 had also been assigned to this issue, but CVE-2005-2641 is the correct candidate.
version26

Redhat

advisories
rhsa
idRHSA-2005:767
rpms
  • compat-openldap-0:2.1.30-4
  • nss_ldap-0:226-10
  • nss_ldap-debuginfo-0:226-10
  • openldap-0:2.2.13-4
  • openldap-clients-0:2.2.13-4
  • openldap-debuginfo-0:2.2.13-4
  • openldap-devel-0:2.2.13-4
  • openldap-servers-0:2.2.13-4
  • openldap-servers-sql-0:2.2.13-4