[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-13565Date: (C)2019-07-29   (M)2024-05-08


An issue was discovered in OpenLDAP 2.x before 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs. After the first SASL bind is completed, the sasl_ssf value is retained for all new non-SASL connections. Depending on the ACL configuration, this can affect different types of operations (searches, modifications, etc.). In other words, a successful authorization step completed by one user affects the authorization requirement for a different user.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
https://seclists.org/bugtraq/2019/Dec/23
http://seclists.org/fulldisclosure/2019/Dec/26
N/A
USN-4078-1
USN-4078-2
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html
https://support.apple.com/kb/HT210788
https://support.f5.com/csp/article/K98008862?utm_source=f5support&%3Butm_medium=RSS
https://www.openldap.org/its/index.cgi/?findid=9052
https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
https://www.oracle.com/security-alerts/cpuapr2022.html
openSUSE-SU-2019:2157
openSUSE-SU-2019:2176

CPE    6
cpe:/o:apple:mac_os_x
cpe:/o:canonical:ubuntu_linux:12.04::~~esm~~~
cpe:/o:debian:debian_linux:8.0
cpe:/a:openldap:openldap
...
OVAL    11
oval:org.secpod.oval:def:705094
oval:org.secpod.oval:def:1601697
oval:org.secpod.oval:def:2105407
oval:org.secpod.oval:def:89050741
...

© SecPod Technologies