389-ds DoS due to improper handling

2013.11.22
Credit: Vincent Danen
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-20


CVSS Base Score: 4/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8/10
Exploit range: Remote
Attack complexity: Low
Authentication: Single time
Confidentiality impact: None
Integrity impact: None
Availability impact: Partial

A flaw in how 389-ds-base and Red Hat Directory Server handled the checking of access rights on entries using GER (Get Effective Rights), a way to extend directory searches to also display what access rights a user has to a specified entry. When an attribute list is given in the search request, and if there are several attributes whose names contain the '@' character, 389-ds-base and Red Hat Directory Server would crash. An attacker able to contact the server would be able to submit this type of search request with no authentication required. https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4485 (Obviously no CVE is required, posting here as this was previously sent to the distros@ mailing list) -- Vincent Danen / Red Hat Security Response Team

References:

http://seclists.org/oss-sec/2013/q4/325
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4485


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top