CVE-2019-3883

In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are not taking this timeout into account during reads, and may hang longer.An unauthenticated attacker could repeatedly create hanging LDAP requests to hang all the workers, resulting in a Denial of Service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

History

24 Apr 2023, 09:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html -

Information

Published : 2019-04-17 14:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3883

Mitre link : CVE-2019-3883

CVE.ORG link : CVE-2019-3883


JSON object : View

Products Affected

fedoraproject

  • 389_directory_server

debian

  • debian_linux

redhat

  • enterprise_linux
CWE
CWE-772

Missing Release of Resource after Effective Lifetime