5
CVSSv2

CVE-2018-14624

Published: 06/09/2018 Updated: 12/02/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A vulnerability exists in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fedoraproject 389 directory server

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux server eus 7.5

redhat enterprise linux server tus 7.6

redhat enterprise linux server eus 7.6

redhat enterprise linux server aus 7.6

debian debian linux 8.0

Vendor Advisories

Synopsis Moderate: 389-ds-base security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for 389-ds-base is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System ( ...
Debian Bug report logs - #908859 389-ds-base: CVE-2018-14638 Package: src:389-ds-base; Maintainer for src:389-ds-base is Debian FreeIPA Team <pkg-freeipa-devel@alioth-listsdebiannet>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 15 Sep 2018 07:30:01 UTC Severity: grave Tags: patch, security, ups ...
Debian Bug report logs - #907778 389-ds-base: CVE-2018-14624: server crash through modify command with large DN Package: src:389-ds-base; Maintainer for src:389-ds-base is Debian FreeIPA Team <pkg-freeipa-devel@alioth-listsdebiannet>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 1 Sep 2018 20:45 ...
A vulnerability was discovered in 389-ds-base The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency() An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash(CVE-2018-14624) A race condition was found in the way 389-ds-base handles persistent se ...
A vulnerability was discovered in 389-ds-base The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency() An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash(CVE-2018-14624) A race condition was found in the way 389-ds-base handles persistent se ...
A vulnerability was discovered in 389-ds-base The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency() An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash ...