Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-19906

Disclosure Date: December 19, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • apache,
  • apple,
  • canonical,
  • cyrusimap,
  • debian,
  • fedoraproject,
  • redhat

Products

  • bookkeeper 4.12.1,
  • cyrus-sasl,
  • debian linux 10.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux 5.0,
  • enterprise linux 6.0,
  • enterprise linux 7.0,
  • enterprise linux 8.0,
  • enterprise linux eus 8.4,
  • enterprise linux for ibm z systems 8.0,
  • enterprise linux for ibm z systems eus 8.4,
  • enterprise linux for power little endian 8.0,
  • enterprise linux for power little endian eus 8.4,
  • enterprise linux server aus 8.4,
  • enterprise linux server for power little endian update services for sap solutions 8.4,
  • enterprise linux server tus 8.4,
  • enterprise linux server update services for sap solutions 8.4,
  • fedora 31,
  • fedora 32,
  • ipados 13.6,
  • iphone os 13.6,
  • jboss enterprise web server 2.0.0,
  • mac os x,
  • mac os x 10.13.6,
  • mac os x 10.14.6,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.10

References

Advisory

Additional Info

Technical Analysis