#VU23001 Information disclosure in 389-ds-base


Published: 2019-11-26

Vulnerability identifier: #VU23001

Vulnerability risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10224

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
389-ds-base
Server applications / Directory software, identity management

Vendor: 389 Directory Server Project

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists within the dscreate and dsconf commands in 389-ds-base due to excessive data output, when executed in verbose mode. A local user can gain access to sensitive information, such as the Directory Manager password.

Successful exploitation of the vulnerability requires that the attacker can see the screen or record terminal session.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

389-ds-base: 1.4.1.1 - 1.4.1.2, 1.4.0.0 - 1.4.0.22


External links
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10224
http://pagure.io/389-ds-base/issue/50251


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability