1 results (0.004 seconds)

CVSS: 8.1EPSS: 0%CPEs: 15EXPL: 0

In Pivotal Spring-LDAP versions 1.3.0 - 2.3.1, when connected to some LDAP servers, when no additional attributes are bound, and when using LDAP BindAuthenticator with org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy as the authentication strategy, and setting userSearch, authentication is allowed with an arbitrary password when the username is correct. This occurs because some LDAP vendors require an explicit operation for the LDAP bind to take effect. En Pivotal Spring-LDAP en versiones 1.3.0 - 2.3.1, al conectarse a algunos servidores LDAP, cuando no se enlazan atributos adicionales y cuando se emplea LDAP BindAuthenticator con org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy como la estrategia de autenticación y configurando userSearch, se permite la autenticación con una contraseña arbitraria cuando el nombre de usuario es correcto. Esto ocurre porque algunos fabricantes LDAP requieren una operación explícita para que el enlace LDAP tenga efecto. A vulnerability was found in spring-ldap that allows an attacker to authenticate with an arbitrary password. • https://access.redhat.com/errata/RHSA-2018:0319 https://lists.debian.org/debian-lts-announce/2017/11/msg00026.html https://pivotal.io/security/cve-2017-8028 https://www.debian.org/security/2017/dsa-4046 https://www.oracle.com/security-alerts/cpujan2021.html https://access.redhat.com/security/cve/CVE-2017-8028 https://bugzilla.redhat.com/show_bug.cgi?id=1510968 • CWE-287: Improper Authentication •