CWE
203 200
Advisory Published
CVE Published
Updated

CVE-2020-35518: Infoleak

First published: Tue Dec 08 2020(Updated: )

When binding against a DN during authentication, the reply from 389-ds-base will be different whether the DN exists or not. This can be used by an unauthenticated attacker to check the existence of an entry in the LDAP database.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/389-ds-base<2.0.3
2.0.3
redhat/389-ds-base<1.4.4.13
1.4.4.13
redhat/389-ds-base<1.4.3.19
1.4.3.19
Redhat 389 Directory Server<1.4.3.19
Redhat 389 Directory Server>=1.4.4.0<1.4.4.13
Redhat 389 Directory Server>=2.0.0<2.0.3
Redhat Directory Server=11.0
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-35518?

    CVE-2020-35518 is a vulnerability in 389-ds-base that allows an unauthenticated attacker to check the existence of an entry in the LDAP database.

  • What is the severity of CVE-2020-35518?

    CVE-2020-35518 has a severity score of 5.3, which is considered medium.

  • Which software versions are affected by CVE-2020-35518?

    CVE-2020-35518 affects 389-ds-base versions 1.4.3.19 up to, but not including, 2.0.3.

  • How can an unauthenticated attacker exploit CVE-2020-35518?

    An unauthenticated attacker can exploit CVE-2020-35518 by binding against a DN during authentication and observing the different replies from 389-ds-base to determine the existence of an entry in the LDAP database.

  • Where can I find more information about CVE-2020-35518?

    You can find more information about CVE-2020-35518 at the following references: [Link 1](https://bugzilla.redhat.com/show_bug.cgi?id=1905565), [Link 2](https://github.com/389ds/389-ds-base/commit/b6aae4d8e7c8a6ddd21646f94fef1bf7f22c3f32), [Link 3](https://github.com/389ds/389-ds-base/commit/cc0f69283abc082488824702dae485b8eae938bc).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203