Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3883

Published: 17 April 2019

In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are not taking this timeout into account during reads, and may hang longer.An unauthenticated attacker could repeatedly create hanging LDAP requests to hang all the workers, resulting in a Denial of Service.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
389-ds-base
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(1.4.1.5-1)
focal Not vulnerable
(1.4.1.5-1)
groovy Not vulnerable
(1.4.1.5-1)
hirsute Not vulnerable
(1.4.1.5-1)
impish Not vulnerable
(1.4.1.5-1)
jammy Not vulnerable
(1.4.1.5-1)
kinetic Not vulnerable
(1.4.1.5-1)
lunar Not vulnerable
(1.4.1.5-1)
mantic Not vulnerable
(1.4.1.5-1)
trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Needed

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H