CVE-2019-14824

Public on 2019-11-08
Modified on 2020-01-17
Description
A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes.
Severity
Important severity
Important
CVSS v3 Base Score
6.5
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 389-ds-base 2020-01-14 ALAS-2020-1334 Fixed
Amazon Linux 2 - Core 389-ds-base 2020-01-14 ALAS2-2020-1381 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
NVD CVSSv2 3.5 AV:N/AC:M/Au:S/C:P/I:N/A:N
NVD CVSSv3 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N