Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 20:15:36 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2006-4600

Original release date:09/07/2006
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

slapd in OpenLDAP before 2.3.25 allows remote authenticated users with selfwrite Access Control List (ACL) privileges to modify arbitrary Distinguished Names (DN).

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:2.3 (LOW) (AV:A/AC:M/Au:S/C:N/I:P/A:N) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 4.4
CVSS Version 2 Metrics:
Access Vector: Local network exploitable
Access Complexity: Medium
Authentication: Required to exploit
Impact Type:Allows unauthorized modification

Vendor Statments (disclaimer)

Official Statement from Red Hat (09/05/2007)
Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=205826 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/ The risks associated with fixing this bug are greater than the low severity security risk. We therefore currently have no plans to fix this flaw in Red Hat Enterprise Linux 2.1 which is in maintenance mode.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: BID
Name: 19832
Type: Patch Information
External Source: CONFIRM
Name: http://www.openldap.org/software/release/changes.html
Type: Patch Information
External Source: MLIST
Name: [openldap-announce] 20060801 OpenLDAP 2.3.25 available
Type: Patch Information
External Source: MISC
Name: http://www.openldap.org/its/index.cgi/Software%20Bugs?id=4587
Type: Patch Information
External Source: SECUNIA
Name: 21721
Type: Advisory; Patch Information
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-667
External Source: XF
Name: openldap-selfwrite-security-bypass(28772)
External Source: BUGTRAQ
Name: 20060929 rPSA-2006-0176-1 openldap openldap-clients openldap-servers
External Source: REDHAT
Name: RHSA-2007:0310
External Source: MANDRIVA
Name: MDKSA-2006:171
External Source: SECTRACK
Name: 1016783
External Source: SECUNIA
Name: 25098
External Source: SECUNIA
Name: 22273
External Source: SECUNIA
Name: 22219
External Source: TRUSTIX
Name: 2006-0055
External Source: REDHAT
Name: RHSA-2007:0430
External Source: VUPEN
Name: ADV-2007-3229
External Source: VUPEN
Name: ADV-2007-2186
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2007-232.htm
External Source: GENTOO
Name: GLSA-200711-23
External Source: SECUNIA
Name: 27706
External Source: SECUNIA
Name: 26909
External Source: SECUNIA
Name: 25894
External Source: SECUNIA
Name: 25676
External Source: SECUNIA
Name: 25628
External Source: SECUNIA
Name: 22300
External Source: FULLDISC
Name: 20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player
External Source: SGI
Name: 20070602-01-P

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:openldap:openldap:2.0.20
spacerspacerNav control image* cpe:/a:openldap:openldap:2.0.21
spacerspacerNav control image* cpe:/a:openldap:openldap:2.0.22
spacerspacerNav control image* cpe:/a:openldap:openldap:2.0.23
spacerspacerNav control image* cpe:/a:openldap:openldap:2.0.24
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)