gsd-2023-25613
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
An LDAP Injection vulnerability exists in the LdapIdentityBackend of Apache Kerby before 2.0.3.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-25613",
    "id": "GSD-2023-25613"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-25613"
      ],
      "details": "An LDAP Injection vulnerability exists in the LdapIdentityBackend of Apache Kerby before 2.0.3.",
      "id": "GSD-2023-25613",
      "modified": "2023-12-13T01:20:40.565090Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@apache.org",
        "ID": "CVE-2023-25613",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Apache Kerby LDAP Backend",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "0",
                          "version_value": "2.0.3"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Apache Software Foundation"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "4ra1n of Chaitin Tech"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An LDAP Injection vulnerability exists in the\u00a0LdapIdentityBackend of Apache Kerby before 2.0.3.\u00a0"
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-74",
                "lang": "eng",
                "value": "CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://lists.apache.org/thread/ynz3hhbbq6d980fzpncwbh5jd8mkyt5y",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread/ynz3hhbbq6d980fzpncwbh5jd8mkyt5y"
          }
        ]
      },
      "source": {
        "discovery": "EXTERNAL"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,2.0.3)",
          "affected_versions": "All versions before 2.0.3",
          "cwe_ids": [
            "CWE-1035",
            "CWE-74",
            "CWE-937"
          ],
          "date": "2023-02-22",
          "description": "An LDAP Injection vulnerability exists in the LdapIdentityBackend of Apache Kerby before 2.0.3.",
          "fixed_versions": [
            "2.0.3"
          ],
          "identifier": "CVE-2023-25613",
          "identifiers": [
            "GHSA-337f-xr2x-6fcf",
            "CVE-2023-25613"
          ],
          "not_impacted": "All versions starting from 2.0.3",
          "package_slug": "maven/org.apache.kerby/ldap-backend",
          "pubdate": "2023-02-20",
          "solution": "Upgrade to version 2.0.3 or above.",
          "title": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-25613",
            "https://lists.apache.org/thread/ynz3hhbbq6d980fzpncwbh5jd8mkyt5y",
            "https://github.com/advisories/GHSA-337f-xr2x-6fcf"
          ],
          "uuid": "22818813-ba2b-40c6-8d21-d50d2dd073ad"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:apache:identity_backend:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "AD5ACB29-624B-4CA2-BC17-7B1130B0BBE1",
                    "versionEndExcluding": "2.0.3",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "An LDAP Injection vulnerability exists in the\u00a0LdapIdentityBackend of Apache Kerby before 2.0.3.\u00a0"
          }
        ],
        "id": "CVE-2023-25613",
        "lastModified": "2024-01-24T19:38:51.813",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 9.8,
                "baseSeverity": "CRITICAL",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-02-20T16:15:10.677",
        "references": [
          {
            "source": "security@apache.org",
            "tags": [
              "Mailing List"
            ],
            "url": "https://lists.apache.org/thread/ynz3hhbbq6d980fzpncwbh5jd8mkyt5y"
          }
        ],
        "sourceIdentifier": "security@apache.org",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-74"
              }
            ],
            "source": "security@apache.org",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...