Vulnerability CVE-2019-3883


Published: 2019-04-17

Description:
In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are not taking this timeout into account during reads, and may hang longer.An unauthenticated attacker could repeatedly create hanging LDAP requests to hang all the workers, resulting in a Denial of Service.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Fedoraproject -> 389 directory server 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3883
https://lists.debian.org/debian-lts-announce/2019/05/msg00008.html
https://pagure.io/389-ds-base/issue/50329
https://pagure.io/389-ds-base/pull-request/50331

Copyright 2024, cxsecurity.com

 

Back to Top