ID CVE-2006-0150
Summary Multiple format string vulnerabilities in the auth_ldap_log_reason function in Apache auth_ldap 1.6.0 and earlier allows remote attackers to execute arbitrary code via various vectors, including the username.
References
Vulnerable Configurations
  • cpe:2.3:a:dave_carrigan:auth_ldap:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:dave_carrigan:auth_ldap:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dave_carrigan:auth_ldap:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:dave_carrigan:auth_ldap:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dave_carrigan:auth_ldap:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:dave_carrigan:auth_ldap:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dave_carrigan:auth_ldap:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:dave_carrigan:auth_ldap:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dave_carrigan:auth_ldap:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:dave_carrigan:auth_ldap:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dave_carrigan:auth_ldap:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:dave_carrigan:auth_ldap:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dave_carrigan:auth_ldap:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:dave_carrigan:auth_ldap:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dave_carrigan:auth_ldap:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:dave_carrigan:auth_ldap:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dave_carrigan:auth_ldap:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:dave_carrigan:auth_ldap:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dave_carrigan:auth_ldap:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:dave_carrigan:auth_ldap:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dave_carrigan:auth_ldap:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:dave_carrigan:auth_ldap:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dave_carrigan:auth_ldap:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:dave_carrigan:auth_ldap:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:dave_carrigan:auth_ldap:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dave_carrigan:auth_ldap:1.2.1:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 14-02-2024 - 01:17)
Impact:
Exploitability:
CWE CWE-134
CAPEC
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.
  • Format String Injection
    An adversary includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An adversary can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the adversary can write to the program stack.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
rhsa
id RHSA-2006:0179
refmap via4
bid 16177
bugtraq 20060109 Digital Armaments Security Advisory 01.09.2006: Apache auth_ldap module Multiple Format Strings Vulnerability
confirm http://www.rudedog.org/auth_ldap/Changes.html
debian DSA-952
mandriva MDKSA-2006:017
misc http://www.digitalarmaments.com/2006090173928420.html
sectrack 1015456
secunia
  • 18382
  • 18405
  • 18412
  • 18568
vulnwatch 20060130 Digital Armaments: Apache auth_ldap module Multiple Format Strings Vulnerability
vupen ADV-2006-0117
xf apache-authldap-format-string(24030)
Last major update 14-02-2024 - 01:17
Published 09-01-2006 - 23:03
Last modified 14-02-2024 - 01:17
Back to Top