Vulnerability CVE-2019-10224


Published: 2019-11-25   Modified: 2019-11-29

Description:
A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Fedoraproject -> 389 directory server 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10224
https://pagure.io/389-ds-base/issue/50251

Copyright 2024, cxsecurity.com

 

Back to Top