CVE-2019-10224

medium

Description

A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information.

References

https://pagure.io/389-ds-base/issue/50251

https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10224

Details

Source: Mitre, NVD

Published: 2019-11-25

Updated: 2023-04-24

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 4.6

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: Medium