Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10224

Published: 25 November 2019

A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information.

Priority

Low

Cvss 3 Severity Score

4.6

Score breakdown

Status

Package Release Status
389-ds-base
Launchpad, Ubuntu, Debian
bionic Needed

disco Ignored
(end of life)
eoan Not vulnerable
(1.4.1.5-1)
focal Not vulnerable
(1.4.1.5-1)
trusty Does not exist

upstream
Released (1.4.1.5-1)
impish Not vulnerable
(1.4.1.5-1)
groovy Not vulnerable
(1.4.1.5-1)
hirsute Not vulnerable
(1.4.1.5-1)
xenial Needed

jammy Not vulnerable
(1.4.1.5-1)
kinetic Not vulnerable
(1.4.1.5-1)
lunar Not vulnerable
(1.4.1.5-1)
mantic Not vulnerable
(1.4.1.5-1)
python-lib389
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

impish Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 4.6
Attack vector Physical
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N