cve-2017-8028
Vulnerability from cvelistv5
Published
2017-11-27 10:00
Modified
2024-08-05 16:19
Severity
Summary
In Pivotal Spring-LDAP versions 1.3.0 - 2.3.1, when connected to some LDAP servers, when no additional attributes are bound, and when using LDAP BindAuthenticator with org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy as the authentication strategy, and setting userSearch, authentication is allowed with an arbitrary password when the username is correct. This occurs because some LDAP vendors require an explicit operation for the LDAP bind to take effect.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:19:29.484Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2018:0319",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:0319"
          },
          {
            "name": "DSA-4046",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2017/dsa-4046"
          },
          {
            "name": "[debian-lts-announce] 20171119 [SECURITY] [DLA 1180-1] libspring-ldap-java security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00026.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujan2021.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://pivotal.io/security/cve-2017-8028"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Spring-LDAP Spring-LDAP versions 1.3.0 2.3.1",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Spring-LDAP Spring-LDAP versions 1.3.0 2.3.1"
            }
          ]
        }
      ],
      "datePublic": "2017-11-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In Pivotal Spring-LDAP versions 1.3.0 - 2.3.1, when connected to some LDAP servers, when no additional attributes are bound, and when using LDAP BindAuthenticator with org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy as the authentication strategy, and setting userSearch, authentication is allowed with an arbitrary password when the username is correct. This occurs because some LDAP vendors require an explicit operation for the LDAP bind to take effect."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "authentication with arbitrary password",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-20T14:41:58",
        "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
        "shortName": "dell"
      },
      "references": [
        {
          "name": "RHSA-2018:0319",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:0319"
        },
        {
          "name": "DSA-4046",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2017/dsa-4046"
        },
        {
          "name": "[debian-lts-announce] 20171119 [SECURITY] [DLA 1180-1] libspring-ldap-java security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00026.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujan2021.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://pivotal.io/security/cve-2017-8028"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@dell.com",
          "ID": "CVE-2017-8028",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Spring-LDAP Spring-LDAP versions 1.3.0 2.3.1",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Spring-LDAP Spring-LDAP versions 1.3.0 2.3.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In Pivotal Spring-LDAP versions 1.3.0 - 2.3.1, when connected to some LDAP servers, when no additional attributes are bound, and when using LDAP BindAuthenticator with org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy as the authentication strategy, and setting userSearch, authentication is allowed with an arbitrary password when the username is correct. This occurs because some LDAP vendors require an explicit operation for the LDAP bind to take effect."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "authentication with arbitrary password"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2018:0319",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:0319"
            },
            {
              "name": "DSA-4046",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2017/dsa-4046"
            },
            {
              "name": "[debian-lts-announce] 20171119 [SECURITY] [DLA 1180-1] libspring-ldap-java security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00026.html"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpujan2021.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpujan2021.html"
            },
            {
              "name": "https://pivotal.io/security/cve-2017-8028",
              "refsource": "CONFIRM",
              "url": "https://pivotal.io/security/cve-2017-8028"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
    "assignerShortName": "dell",
    "cveId": "CVE-2017-8028",
    "datePublished": "2017-11-27T10:00:00",
    "dateReserved": "2017-04-21T00:00:00",
    "dateUpdated": "2024-08-05T16:19:29.484Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-8028\",\"sourceIdentifier\":\"security_alert@emc.com\",\"published\":\"2017-11-27T10:29:00.720\",\"lastModified\":\"2021-01-20T15:15:21.610\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Pivotal Spring-LDAP versions 1.3.0 - 2.3.1, when connected to some LDAP servers, when no additional attributes are bound, and when using LDAP BindAuthenticator with org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy as the authentication strategy, and setting userSearch, authentication is allowed with an arbitrary password when the username is correct. This occurs because some LDAP vendors require an explicit operation for the LDAP bind to take effect.\"},{\"lang\":\"es\",\"value\":\"En Pivotal Spring-LDAP en versiones 1.3.0 - 2.3.1, al conectarse a algunos servidores LDAP, cuando no se enlazan atributos adicionales y cuando se emplea LDAP BindAuthenticator con org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy como la estrategia de autenticaci\u00f3n y configurando userSearch, se permite la autenticaci\u00f3n con una contrase\u00f1a arbitraria cuando el nombre de usuario es correcto. Esto ocurre porque algunos fabricantes LDAP requieren una operaci\u00f3n expl\u00edcita para que el enlace LDAP tenga efecto.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.1},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":4.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC866712-BC66-4BC1-8B0D-F7C720E22371\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EED876F6-06EF-4E9A-9996-3089A399FBD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:1.3.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"24CF0E02-78CC-4D09-8603-90A67E3CE49B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:1.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEDB87D6-A0A3-49BB-855C-A91EA81DA25D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F280CB3A-E0B4-46BB-81BF-5D2691FC4DE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57C1922C-CE23-4959-9FB7-45B7C7768A26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9822DE9D-3695-4F9B-B666-71F1DDC12EBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCC26950-5BCF-471D-A764-E70DC0EF0071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7536E8BB-2F49-40D8-B93C-D7B9EAAC3800\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB55B4E0-7E77-4A52-AC51-FE1E2D1FE2A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97DB63AC-74B6-44E4-9EA9-580258E6FC16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F609347-C1C9-4F7C-992B-3BF8E0978E8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF230338-8128-4A0A-BF85-FA7EB37B3630\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pivotal_software:spring-ldap:2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC8E937E-3D6C-4029-8B3B-308D6657D194\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0319\",\"source\":\"security_alert@emc.com\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2017/11/msg00026.html\",\"source\":\"security_alert@emc.com\"},{\"url\":\"https://pivotal.io/security/cve-2017-8028\",\"source\":\"security_alert@emc.com\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2017/dsa-4046\",\"source\":\"security_alert@emc.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"source\":\"security_alert@emc.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...