8.1
HIGH
CVE-2017-15135
"389-ds-base Authentication Bypass Vulnerability"
Description

It was found that 389-ds-base since 1.3.6.1 up to and including 1.4.0.3 did not always handle internal hash comparison operations correctly during the authentication process. A remote, unauthenticated attacker could potentially use this flaw to bypass the authentication process under very rare and specific circumstances.

INFO

Published Date :

Jan. 24, 2018, 3:29 p.m.

Last Modified :

Feb. 12, 2023, 11:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2017-15135 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject 389_directory_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-15135.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html
http://www.securityfocus.com/bid/102811 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0414
https://access.redhat.com/errata/RHSA-2018:0515
https://bugzilla.redhat.com/show_bug.cgi?id=1525628 Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-15135 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-15135 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description It was found that 389-ds-base did not always handle internal hash comparison operations correctly during the authentication process. A remote, unauthenticated attacker could potentially use this flaw to bypass the authentication process under very rare and specific circumstances. It was found that 389-ds-base since 1.3.6.1 up to and including 1.4.0.3 did not always handle internal hash comparison operations correctly during the authentication process. A remote, unauthenticated attacker could potentially use this flaw to bypass the authentication process under very rare and specific circumstances.
    Removed CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L
    Removed Reference https://access.redhat.com/security/cve/CVE-2017-15135 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-287
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description It was found that 389-ds-base since 1.3.6.1 up to and including 1.4.0.3 did not always handle internal hash comparison operations correctly during the authentication process. A remote, unauthenticated attacker could potentially use this flaw to bypass the authentication process under very rare and specific circumstances. It was found that 389-ds-base did not always handle internal hash comparison operations correctly during the authentication process. A remote, unauthenticated attacker could potentially use this flaw to bypass the authentication process under very rare and specific circumstances.
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L
    Added Reference https://access.redhat.com/security/cve/CVE-2017-15135 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-287
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-287
  • CVE Modified by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0515 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 08, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0414 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 13, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1525628 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1525628 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/102811 No Types Assigned http://www.securityfocus.com/bid/102811 Third Party Advisory, VDB Entry
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:* versions from (including) 1.3.6.1 up to (including) 1.4.0.3
  • CVE Modified by [email protected]

    Jan. 27, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/102811 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-15135 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.77 }} -0.03%

score

0.78946

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability