Skip to content

A flaw was found in the 389 Directory Server

High
vashirov published GHSA-p2xh-xgh8-2ww6 Jul 30, 2024

Package

389-ds-base

Affected versions

>=1.3.11.1

Patched versions

1.3.11.2, 1.4.3.40, 1.4.4.20, 2.0.20, 2.1.9, 2.2.10, 2.3.8, 2.4.6, 2.5.2, 3.0.4, 3.1.1

Description

Impact

A flaw was found in the 389 Directory Server. A specially-crafted LDAP query can potentially cause a failure on the directory server, leading to a denial of service

References

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE ID

CVE-2024-3657

Weaknesses