CVE-2006-5170

pam_ldap in nss_ldap on Red Hat Enterprise Linux 4, Fedora Core 3 and earlier, and possibly other distributions does not return an error condition when an LDAP directory server responds with a PasswordPolicyResponse control response, which causes the pam_authenticate function to return a success code even if authentication has failed, as originally reported for xscreensaver.
References
Link Resource
http://bugzilla.padl.com/show_bug.cgi?id=291 Broken Link Issue Tracking Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2006-0719.html Vendor Advisory
http://secunia.com/advisories/22682 Third Party Advisory
http://secunia.com/advisories/22685 Third Party Advisory
http://secunia.com/advisories/22694 Third Party Advisory
http://secunia.com/advisories/22696 Third Party Advisory
http://secunia.com/advisories/22869 Third Party Advisory
http://secunia.com/advisories/23132 Third Party Advisory
http://secunia.com/advisories/23428 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200612-19.xml Vendor Advisory
http://securitytracker.com/id?1017153 Third Party Advisory VDB Entry
http://www.debian.org/security/2006/dsa-1203 Issue Tracking Patch Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2006:201 Third Party Advisory
http://www.novell.com/linux/security/advisories/2006_27_sr.html Broken Link Vendor Advisory
http://www.securityfocus.com/archive/1/447859/100/200/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/20880 Third Party Advisory VDB Entry
http://www.trustix.org/errata/2006/0061/ Broken Link Third Party Advisory
http://www.vupen.com/english/advisories/2006/4319 Third Party Advisory
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207286 Issue Tracking Vendor Advisory
https://issues.rpath.com/browse/RPL-680 Broken Link Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10418 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fedoraproject:fedora_core:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:4.0:*:linux_kernel_2.6.9:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:4.0_s390:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:4.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*

History

25 Feb 2022, 19:20

Type Values Removed Values Added
First Time Redhat enterprise Linux For Power Big Endian
Debian debian Linux
Redhat enterprise Linux Desktop
Redhat enterprise Linux Server
Debian
Redhat enterprise Linux Workstation
Redhat enterprise Linux For Ibm Z Systems
CWE NVD-CWE-Other CWE-755
CPE cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:4.0_s390:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:4.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:4.0:*:*:*:*:*:*:*
References (BID) http://www.securityfocus.com/bid/20880 - (BID) http://www.securityfocus.com/bid/20880 - Third Party Advisory, VDB Entry
References (GENTOO) http://security.gentoo.org/glsa/glsa-200612-19.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-200612-19.xml - Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/22682 - (SECUNIA) http://secunia.com/advisories/22682 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/22685 - (SECUNIA) http://secunia.com/advisories/22685 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/22694 - (SECUNIA) http://secunia.com/advisories/22694 - Third Party Advisory
References (CONFIRM) http://bugzilla.padl.com/show_bug.cgi?id=291 - (CONFIRM) http://bugzilla.padl.com/show_bug.cgi?id=291 - Broken Link, Issue Tracking, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/23428 - (SECUNIA) http://secunia.com/advisories/23428 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/23132 - (SECUNIA) http://secunia.com/advisories/23132 - Third Party Advisory
References (SECTRACK) http://securitytracker.com/id?1017153 - (SECTRACK) http://securitytracker.com/id?1017153 - Third Party Advisory, VDB Entry
References (TRUSTIX) http://www.trustix.org/errata/2006/0061/ - (TRUSTIX) http://www.trustix.org/errata/2006/0061/ - Broken Link, Third Party Advisory
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDKSA-2006:201 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDKSA-2006:201 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2006/dsa-1203 - (DEBIAN) http://www.debian.org/security/2006/dsa-1203 - Issue Tracking, Patch, Vendor Advisory
References (CONFIRM) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207286 - (CONFIRM) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207286 - Issue Tracking, Vendor Advisory
References (SUSE) http://www.novell.com/linux/security/advisories/2006_27_sr.html - (SUSE) http://www.novell.com/linux/security/advisories/2006_27_sr.html - Broken Link, Vendor Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2006-0719.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2006-0719.html - Vendor Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/447859/100/200/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/447859/100/200/threaded - Third Party Advisory, VDB Entry
References (CONFIRM) https://issues.rpath.com/browse/RPL-680 - (CONFIRM) https://issues.rpath.com/browse/RPL-680 - Broken Link, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/22696 - (SECUNIA) http://secunia.com/advisories/22696 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/22869 - (SECUNIA) http://secunia.com/advisories/22869 - Third Party Advisory
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10418 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10418 - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2006/4319 - (VUPEN) http://www.vupen.com/english/advisories/2006/4319 - Third Party Advisory

03 Feb 2022, 17:19

Type Values Removed Values Added
First Time Fedoraproject fedora Core
Fedoraproject
CPE cpe:2.3:o:redhat:fedora_core:*:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora_core:*:*:*:*:*:*:*:*

Information

Published : 2006-10-10 04:06

Updated : 2023-12-10 10:40


NVD link : CVE-2006-5170

Mitre link : CVE-2006-5170

CVE.ORG link : CVE-2006-5170


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • enterprise_linux_server
  • enterprise_linux_desktop
  • enterprise_linux_for_ibm_z_systems
  • enterprise_linux_workstation
  • enterprise_linux_for_power_big_endian

debian

  • debian_linux

fedoraproject

  • fedora_core
CWE
CWE-755

Improper Handling of Exceptional Conditions