Bug 1557531 (CVE-2018-1000134) - CVE-2018-1000134 unboundid-ldapsdk: Incorrect Access Control vulnerability in process function in SimpleBindRequest class
Summary: CVE-2018-1000134 unboundid-ldapsdk: Incorrect Access Control vulnerability in...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-1000134
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1557532 1558308 1561848
Blocks: 1557533
TreeView+ depends on / blocked
 
Reported: 2018-03-16 19:55 UTC by Pedro Sampaio
Modified: 2023-03-20 09:13 UTC (History)
25 users (show)

Fixed In Version: unboundid-ldapsdk 4.0.5
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-07-12 13:05:10 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:1713 0 None None None 2018-05-24 07:34:51 UTC
Red Hat Product Errata RHSA-2023:1334 0 None None None 2023-03-20 09:13:15 UTC

Description Pedro Sampaio 2018-03-16 19:55:11 UTC
UnboundID LDAP SDK version from commit 801111d8b5c732266a5dbd4b3bb0b6c7b94d7afb up to commit 8471904a02438c03965d21367890276bc25fa5a6, where the issue was reported and fixed, contains an Incorrect Access Control vulnerability in process function in SimpleBindRequest class which doesn't check for empty password when running in synchronous mode. That can result in the ability to impersonate any valid user. This attack appear to be exploitable via Providing valid username and empty password against servers that do not do additional validation as per https://tools.ietf.org/html/rfc4513#section-5.1.1.

Upstream patch:

https://github.com/pingidentity/ldapsdk/commit/8471904a02438c03965d21367890276bc25fa5a6#diff-f6cb23b459be1ec17df1da33760087fd

Upstream issue:

https://github.com/pingidentity/ldapsdk/issues/40

Comment 1 Pedro Sampaio 2018-03-16 19:55:59 UTC
Created unboundid-ldapsdk tracking bugs for this issue:

Affects: fedora-all [bug 1557532]

Comment 2 Doran Moppert 2018-03-20 02:11:30 UTC
Statement:

Red Hat Enterprise Virtualization does not use the UnboundID SDK in synchronous mode, and hence does not expose this vulnerability in its default configuration.

Comment 6 Doran Moppert 2018-05-01 05:51:30 UTC
Sparks,

one for review:  https://errata.devel.redhat.com/advisory/33225

Note the tracker here has also been used for rebase, hence it looks odd.

Ignore #28793, I expect that to be dropped as it's the very same build.  Emailing with Sandro to sort that out.

Comment 7 Eric Christensen 2018-05-01 13:30:28 UTC
In reply to comment 6:
DOCS-APPROVED

Comment 9 errata-xmlrpc 2018-05-24 07:34:44 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization Engine 4.1

Via RHSA-2018:1713 https://access.redhat.com/errata/RHSA-2018:1713

Comment 10 Product Security DevOps Team 2019-07-12 13:05:10 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-1000134

Comment 13 errata-xmlrpc 2023-03-20 09:13:12 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2023:1334 https://access.redhat.com/errata/RHSA-2023:1334


Note You need to log in before you can comment on or make changes to this bug.