Vulnerability Details : CVE-2019-14824
A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes.
Products affected by CVE-2019-14824
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:fedoraproject:389_directory_server:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-14824
0.15%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 52 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-14824
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.5
|
LOW | AV:N/AC:M/Au:S/C:P/I:N/A:N |
6.8
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
Red Hat, Inc. | |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2019-14824
-
The product specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2019-14824
-
https://lists.debian.org/debian-lts-announce/2019/11/msg00036.html
[SECURITY] [DLA 2004-1] 389-ds-base security updateMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2019:3981
RHSA-2019:3981 - Security Advisory - Red Hat Customer PortalVendor Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14824
1747448 – (CVE-2019-14824) CVE-2019-14824 389-ds-base: Read permission check bypass via the deref pluginIssue Tracking;Vendor Advisory
-
https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html
[SECURITY] [DLA 3399-1] 389-ds-base security update
-
https://access.redhat.com/errata/RHSA-2020:0464
RHSA-2020:0464 - Security Advisory - Red Hat Customer PortalVendor Advisory
Jump to