CVE-2019-10224

A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information.
References
Link Resource
https://pagure.io/389-ds-base/issue/50251 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10224 Issue Tracking Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*

Information

Published : 2019-11-25 04:15

Updated : 2019-12-10 08:27


NVD link : CVE-2019-10224

Mitre link : CVE-2019-10224

CWE