// For flags

CVE-2019-5648

LDAP Credential Exposure in Barracuda Load Balancer ADC

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Authenticated, administrative access to a Barracuda Load Balancer ADC running unpatched firmware <= v6.4 allows one to edit the LDAP service configuration of the balancer and change the LDAP server to an attacker-controlled system, without having to re-enter LDAP credentials. These steps can be used by any authenticated administrative user to expose the LDAP credentials configured in the LDAP connector over the network.

Un acceso administrativo autenticado a un Barracuda Load Balancer ADC que ejecuta versiones de firmware no parcheadas anteriores a v6.4 incluyéndola, permite editar la configuración del servicio LDAP del balanceador y cambiar el servidor LDAP a un sistema controlado por el atacante, sin tener que reingresar las credenciales LDAP. Estos pasos pueden ser usados por cualquier usuario administrativo autenticado para exponer las credenciales LDAP configuradas en el conector LDAP sobre la red.

*Credits: This issue was discovered by Steve Campbell (@lpha3ch0). It is being disclosed in accordance with Rapid7's vulnerability disclosure policy (https://www.rapid7.com/disclosure/).
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-07 CVE Reserved
  • 2020-03-12 CVE Published
  • 2023-07-16 EPSS Updated
  • 2024-09-17 CVE Updated
  • 2024-09-17 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-522: Insufficiently Protected Credentials
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Barracuda
Search vendor "Barracuda"
Load Balancer Adc Firmware
Search vendor "Barracuda" for product "Load Balancer Adc Firmware"
<= 6.4
Search vendor "Barracuda" for product "Load Balancer Adc Firmware" and version " <= 6.4"
-
Affected
in Barracuda
Search vendor "Barracuda"
Load Balancer Adc
Search vendor "Barracuda" for product "Load Balancer Adc"
--
Safe