Vulnerability CVE-2018-10935


Published: 2018-09-11

Description:
A flaw was found in the 389 Directory Server that allows users to cause a crash in the LDAP server using ldapsearch with server side sort.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> 389 directory server 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html
https://access.redhat.com/errata/RHSA-2018:2757
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10935
https://lists.debian.org/debian-lts-announce/2018/08/msg00032.html

Copyright 2024, cxsecurity.com

 

Back to Top