7.5
CVSSv3

CVE-2019-13565

Published: 26/07/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

An issue exists in OpenLDAP 2.x prior to 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs. After the first SASL bind is completed, the sasl_ssf value is retained for all new non-SASL connections. Depending on the ACL configuration, this can affect different types of operations (searches, modifications, etc.). In other words, a successful authorization step completed by one user affects the authorization requirement for a different user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openldap openldap

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

canonical ubuntu linux 18.04

canonical ubuntu linux 19.04

canonical ubuntu linux 14.04

debian debian linux 8.0

opensuse leap 15.0

opensuse leap 15.1

f5 traffix signaling delivery controller 5.1.0

f5 traffix signaling delivery controller 5.0.0

apple mac os x 10.13.6

apple mac os x

apple mac os x 10.14.6

oracle solaris 11

oracle zfs storage appliance kit 8.8

oracle blockchain platform

Vendor Advisories

Debian Bug report logs - #932997 openldap: CVE-2019-13057 Package: src:openldap; Maintainer for src:openldap is Debian OpenLDAP Maintainers <pkg-openldap-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 25 Jul 2019 17:15:02 UTC Severity: important Tags: security, upstre ...
Debian Bug report logs - #932998 openldap: CVE-2019-13565 Package: src:openldap; Maintainer for src:openldap is Debian OpenLDAP Maintainers <pkg-openldap-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 25 Jul 2019 17:15:05 UTC Severity: important Tags: security, upstre ...
Several security issues were fixed in OpenLDAP ...
Several security issues were fixed in OpenLDAP ...
An issue was discovered in OpenLDAP 2x before 2448 When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs After the first SASL bind is completed, the sasl_ssf ...
An issue was discovered in OpenLDAP 2x before 2448 When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs After the first SASL bind is completed, the sasl_ssf ...
Impact: Moderate Public Date: 2019-07-24 CWE: CWE-284 Bugzilla: 1730477: CVE-2019-13565 openldap: ACL r ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2019-12-10-3 macOS Catalina 10152, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra <! ...