CVE-2019-14824

medium

Description

A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes.

References

https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html

https://lists.debian.org/debian-lts-announce/2019/11/msg00036.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14824

https://access.redhat.com/errata/RHSA-2020:0464

https://access.redhat.com/errata/RHSA-2019:3981

Details

Source: Mitre, NVD

Published: 2019-11-08

Updated: 2023-04-24

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium