CVE-2023-4501

User authentication with username and password credentials is ineffective in OpenText (Micro Focus) Visual COBOL, COBOL Server, Enterprise Developer, and Enterprise Server (including product variants such as Enterprise Test Server), versions 7.0 patch updates 19 and 20, 8.0 patch updates 8 and 9, and 9.0 patch update 1, when LDAP-based authentication is used with certain configurations. When the vulnerability is active, authentication succeeds with any valid username, regardless of whether the password is correct; it may also succeed with an invalid username (and any password). This allows an attacker with access to the product to impersonate any user. Mitigations: The issue is corrected in the upcoming patch update for each affected product. Product overlays and workaround instructions are available through OpenText Support. The vulnerable configurations are believed to be uncommon. Administrators can test for the vulnerability in their installations by attempting to sign on to a Visual COBOL or Enterprise Server component such as ESCWA using a valid username and incorrect password.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:cobol_server:7.0:patch_update_19:*:*:*:*:*:*
cpe:2.3:a:microfocus:cobol_server:7.0:patch_update_20:*:*:*:*:*:*
cpe:2.3:a:microfocus:cobol_server:8.0:patch_update_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:cobol_server:8.0:patch_update_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:cobol_server:9.0:patch_update_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:7.0:patch_update_19:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:7.0:patch_update_20:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:8.0:patch_update_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:8.0:patch_update_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:9.0:patch_update_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:7.0:patch_update_19:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:7.0:patch_update_20:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:8.0:patch_update_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:8.0:patch_update_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:9.0:patch_update_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_test_server:7.0:patch_update_19:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_test_server:7.0:patch_update_20:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_test_server:8.0:patch_update_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_test_server:8.0:patch_update_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_test_server:9.0:patch_update_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:visual_cobol:7.0:patch_update_19:*:*:*:*:*:*
cpe:2.3:a:microfocus:visual_cobol:7.0:patch_update_20:*:*:*:*:*:*
cpe:2.3:a:microfocus:visual_cobol:8.0:patch_update_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:visual_cobol:8.0:patch_update_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:visual_cobol:9.0:patch_update_1:*:*:*:*:*:*

History

19 Sep 2023, 20:53

Type Values Removed Values Added
CWE CWE-287
References (MISC) https://portal.microfocus.com/s/article/KM000021287 - (MISC) https://portal.microfocus.com/s/article/KM000021287 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Microfocus enterprise Test Server
Microfocus cobol Server
Microfocus enterprise Developer
Microfocus visual Cobol
Microfocus enterprise Server
Microfocus
CPE cpe:2.3:a:microfocus:enterprise_test_server:7.0:patch_update_20:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:7.0:patch_update_19:*:*:*:*:*:*
cpe:2.3:a:microfocus:visual_cobol:7.0:patch_update_19:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:8.0:patch_update_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:8.0:patch_update_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:visual_cobol:9.0:patch_update_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:visual_cobol:8.0:patch_update_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_test_server:8.0:patch_update_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:8.0:patch_update_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:9.0:patch_update_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:7.0:patch_update_20:*:*:*:*:*:*
cpe:2.3:a:microfocus:cobol_server:7.0:patch_update_19:*:*:*:*:*:*
cpe:2.3:a:microfocus:cobol_server:9.0:patch_update_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:visual_cobol:7.0:patch_update_20:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_test_server:9.0:patch_update_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:7.0:patch_update_19:*:*:*:*:*:*
cpe:2.3:a:microfocus:cobol_server:8.0:patch_update_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:cobol_server:8.0:patch_update_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:9.0:patch_update_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:8.0:patch_update_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:visual_cobol:8.0:patch_update_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_test_server:8.0:patch_update_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:7.0:patch_update_20:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_test_server:7.0:patch_update_19:*:*:*:*:*:*
cpe:2.3:a:microfocus:cobol_server:7.0:patch_update_20:*:*:*:*:*:*

12 Sep 2023, 19:38

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-12 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4501

Mitre link : CVE-2023-4501

CVE.ORG link : CVE-2023-4501


JSON object : View

Products Affected

microfocus

  • enterprise_test_server
  • enterprise_developer
  • cobol_server
  • visual_cobol
  • enterprise_server
CWE
CWE-287

Improper Authentication

CWE-253

Incorrect Check of Function Return Value

CWE-305

Authentication Bypass by Primary Weakness

CWE-358

Improperly Implemented Security Check for Standard