Vulnerability CVE-2019-14824


Published: 2019-11-08   Modified: 2019-11-11

Description:
A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Enterprise linux 
Fedoraproject -> 389 directory server 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14824

Copyright 2024, cxsecurity.com

 

Back to Top