Denial of Service Vulnerability in 389-ds-base up to version 1.4.1.2

Denial of Service Vulnerability in 389-ds-base up to version 1.4.1.2

CVE-2019-3883 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are not taking this timeout into account during reads, and may hang longer.An unauthenticated attacker could repeatedly create hanging LDAP requests to hang all the workers, resulting in a Denial of Service.

Learn more about our Web Application Penetration Testing UK.