5.5
MEDIUM
CVE-2009-1073
OpenLDAP nss-ldapd Privilege Escalation
Description

nss-ldapd before 0.6.8 uses world-readable permissions for the /etc/nss-ldapd.conf file, which allows local users to obtain a cleartext password for the LDAP server by reading the bindpw field.

INFO

Published Date :

March 31, 2009, 6:24 p.m.

Last Modified :

Feb. 15, 2024, 9:31 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2009-1073 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
2 Debian nss-ldap

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-1073 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-1073 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://arthurenhella.demon.nl/viewvc/nss-ldapd/nss-ldapd/debian/libnss-ldapd.postinst?r1=795&r2=813 Exploit http://arthurenhella.demon.nl/viewvc/nss-ldapd/nss-ldapd/debian/libnss-ldapd.postinst?r1=795&r2=813 Broken Link, Exploit
    Changed Reference Type http://arthurenhella.demon.nl/viewvc/nss-ldapd/nss-ldapd/man/nss-ldapd.conf.5.xml?r1=805&r2=806 No Types Assigned http://arthurenhella.demon.nl/viewvc/nss-ldapd/nss-ldapd/man/nss-ldapd.conf.5.xml?r1=805&r2=806 Broken Link
    Changed Reference Type http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=520476 Patch http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=520476 Mailing List, Patch
    Changed Reference Type http://ch.tudelft.nl/~arthur/nss-ldapd/news.html#20090322 No Types Assigned http://ch.tudelft.nl/~arthur/nss-ldapd/news.html#20090322 Broken Link
    Changed Reference Type http://launchpad.net/bugs/cve/2009-1073 No Types Assigned http://launchpad.net/bugs/cve/2009-1073 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/34523 No Types Assigned http://secunia.com/advisories/34523 Broken Link
    Changed Reference Type http://www.debian.org/security/2009/dsa-1758 Patch http://www.debian.org/security/2009/dsa-1758 Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/03/23/3 No Types Assigned http://www.openwall.com/lists/oss-security/2009/03/23/3 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/03/24/2 No Types Assigned http://www.openwall.com/lists/oss-security/2009/03/24/2 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/03/25/3 No Types Assigned http://www.openwall.com/lists/oss-security/2009/03/25/3 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/03/25/4 No Types Assigned http://www.openwall.com/lists/oss-security/2009/03/25/4 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/34211 No Types Assigned http://www.securityfocus.com/bid/34211 Broken Link, Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-732
    Changed CPE Configuration OR *cpe:2.3:a:debian:nss-ldap:0.1:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:0.2:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:0.2.1:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:0.3:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:0.4:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:0.4.1:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:0.5:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:0.6:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:0.6.1:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:0.6.2:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:0.6.3:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:0.6.4:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:0.6.5:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:0.6.6:*:*:*:*:*:*:* *cpe:2.3:a:debian:nss-ldap:*:*:*:*:*:*:*:* versions up to (including) 0.6.7 OR *cpe:2.3:a:debian:nss-ldap:*:*:*:*:*:*:*:* versions up to (excluding) 0.6.8
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Apr. 01, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability