Description

An issue was discovered in OpenLDAP 2.x before 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs. After the first SASL bind is completed, the sasl_ssf value is retained for all new non-SASL connections. Depending on the ACL configuration, this can affect different types of operations (searches, modifications, etc.). In other words, a successful authorization step completed by one user affects the authorization requirement for a different user.

INFO

Published Date :

July 26, 2019, 1:15 p.m.

Last Modified :

Nov. 21, 2024, 4:25 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-13565 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-13565 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle zfs_storage_appliance_kit
2 Oracle solaris
3 Oracle blockchain_platform
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Apple mac_os_x
1 F5 traffix_signaling_delivery_controller
1 Openldap openldap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-13565.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Dec/26 Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Dec/23 Mailing List Third Party Advisory
https://support.apple.com/kb/HT210788 Third Party Advisory
https://support.f5.com/csp/article/K98008862?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/4078-1/ Third Party Advisory
https://usn.ubuntu.com/4078-2/ Third Party Advisory
https://www.openldap.org/its/index.cgi/?findid=9052 Mailing List Vendor Advisory
https://www.openldap.org/lists/openldap-announce/201907/msg00001.html Mailing List Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Dec/26 Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Dec/23 Mailing List Third Party Advisory
https://support.apple.com/kb/HT210788 Third Party Advisory
https://support.f5.com/csp/article/K98008862?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/4078-1/ Third Party Advisory
https://usn.ubuntu.com/4078-2/ Third Party Advisory
https://www.openldap.org/its/index.cgi/?findid=9052 Mailing List Vendor Advisory
https://www.openldap.org/lists/openldap-announce/201907/msg00001.html Mailing List Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 11 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-13565 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-13565 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
    Added Reference http://seclists.org/fulldisclosure/2019/Dec/26
    Added Reference https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html
    Added Reference https://seclists.org/bugtraq/2019/Dec/23
    Added Reference https://support.apple.com/kb/HT210788
    Added Reference https://support.f5.com/csp/article/K98008862?utm_source=f5support&amp%3Butm_medium=RSS
    Added Reference https://usn.ubuntu.com/4078-1/
    Added Reference https://usn.ubuntu.com/4078-2/
    Added Reference https://www.openldap.org/its/index.cgi/?findid=9052
    Added Reference https://www.openldap.org/lists/openldap-announce/201907/msg00001.html
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference MITRE https://support.f5.com/csp/article/K98008862?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference MITRE https://support.f5.com/csp/article/K98008862?utm_source=f5support&utm_medium=RSS
    Removed Reference MITRE https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
  • Modified Analysis by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Dec/26 No Types Assigned http://seclists.org/fulldisclosure/2019/Dec/26 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Dec/23 No Types Assigned https://seclists.org/bugtraq/2019/Dec/23 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT210788 No Types Assigned https://support.apple.com/kb/HT210788 Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K98008862?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K98008862?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:traffix_signaling_delivery_controller:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:traffix_signaling_delivery_controller:5.1.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.13 up to (excluding) 10.13.6 *cpe:2.3:o:apple:mac_os_x:10.13.6:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:-:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-004:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-005:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-006:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.14 up to (excluding) 10.14.6 *cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.15 up to (excluding) 10.15.2
    Added CPE Configuration OR *cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.2 *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-287 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Dec/26 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Dec/23 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT210788 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 14, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K98008862?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 19, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4078-2/ No Types Assigned https://usn.ubuntu.com/4078-2/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:openldap:openldap:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (including) 2.4.48 OR *cpe:2.3:a:openldap:openldap:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (including) 2.4.47
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 19, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4078-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 19, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00024.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://usn.ubuntu.com/4078-1/ No Types Assigned https://usn.ubuntu.com/4078-1/ Third Party Advisory
    Changed Reference Type https://www.openldap.org/its/index.cgi/?findid=9052 No Types Assigned https://www.openldap.org/its/index.cgi/?findid=9052 Mailing List, Vendor Advisory
    Changed Reference Type https://www.openldap.org/lists/openldap-announce/201907/msg00001.html No Types Assigned https://www.openldap.org/lists/openldap-announce/201907/msg00001.html Mailing List, Vendor Advisory
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:openldap:openldap:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (including) 2.4.48
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 30, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4078-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-13565 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-13565 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.04%

score

0.58021

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability