CVE-2023-1055

NameCVE-2023-1055
DescriptionA flaw was found in RHDS 11 and RHDS 12. While browsing entries LDAP tries to decode the userPassword attribute instead of the userCertificate attribute which could lead into sensitive information leaked. An attacker with a local account where the cockpit-389-ds is running can list the processes and display the hashed passwords. The highest threat from this vulnerability is to data confidentiality.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1034891

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
389-ds-base (PTS)buster1.4.0.21-1vulnerable
buster (security)1.4.0.21-1+deb10u1vulnerable
bullseye1.4.4.11-2vulnerable
bookworm2.3.1+dfsg1-1vulnerable
sid, trixie2.4.4+dfsg1-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
389-ds-basesource(unstable)2.3.4+dfsg1-11034891

Notes

[bookworm] - 389-ds-base <no-dsa> (Minor issue)
[bullseye] - 389-ds-base <no-dsa> (Minor issue)
[buster] - 389-ds-base <no-dsa> (Minor issue)
https://bugzilla.redhat.com/show_bug.cgi?id=2173517
https://github.com/389ds/389-ds-base/commit/8483d60de374be78ce3dd423ac7ad7a3cdc5eaca (389-ds-base-2.3.3)
https://github.com/389ds/389-ds-base/commit/2038989d477d6281463668c91f72649fde880145 (389-ds-base-2.2.8)
https://github.com/389ds/389-ds-base/commit/92f9d3b9d06c1729e536948c638761c9fa7c962a (389-ds-base-1.4.3.35)

Search for package or bug name: Reporting problems