5
CVSSv2

CVE-2020-35518

Published: 26/03/2021 Updated: 05/08/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

When binding against a DN during authentication, the reply from 389-ds-base will be different whether the DN exists or not. This can be used by an unauthenticated malicious user to check the existence of an entry in the LDAP database.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat 389 directory server

redhat enterprise linux 7.0

redhat enterprise linux 8.0

redhat directory server 11.0

Vendor Advisories

Synopsis Moderate: redhat-ds:11 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for the redhat-ds:11 module is now available for Red Hat Directory Server 111 for RHEL 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vul ...
When binding against a DN during authentication, the reply from 389-ds-base will be different whether the DN exists or not This can be used by an unauthenticated attacker to check the existence of an entry in the LDAP database (CVE-2020-35518) ...
When binding against a DN during authentication, the reply from 389-ds-base will be different whether the DN exists or not This can be used by an unauthenticated attacker to check the existence of an entry in the LDAP database ...