CVE Vulnerabilities

CVE-2017-8028

Improper Authentication

Published: Nov 27, 2017 | Modified: Jan 20, 2021
CVSS 3.x
8.1
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
5.1 MEDIUM
AV:N/AC:H/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

In Pivotal Spring-LDAP versions 1.3.0 - 2.3.1, when connected to some LDAP servers, when no additional attributes are bound, and when using LDAP BindAuthenticator with org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy as the authentication strategy, and setting userSearch, authentication is allowed with an arbitrary password when the username is correct. This occurs because some LDAP vendors require an explicit operation for the LDAP bind to take effect.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Spring-ldap Pivotal_software 1.3.0 (including) 1.3.0 (including)
Spring-ldap Pivotal_software 1.3.1 (including) 1.3.1 (including)
Spring-ldap Pivotal_software 1.3.1-rc1 (including) 1.3.1-rc1 (including)
Spring-ldap Pivotal_software 1.3.2 (including) 1.3.2 (including)
Spring-ldap Pivotal_software 2.0.0 (including) 2.0.0 (including)
Spring-ldap Pivotal_software 2.0.1 (including) 2.0.1 (including)
Spring-ldap Pivotal_software 2.0.2 (including) 2.0.2 (including)
Spring-ldap Pivotal_software 2.0.3 (including) 2.0.3 (including)
Spring-ldap Pivotal_software 2.0.4 (including) 2.0.4 (including)
Spring-ldap Pivotal_software 2.1.0 (including) 2.1.0 (including)
Spring-ldap Pivotal_software 2.2.0 (including) 2.2.0 (including)
Spring-ldap Pivotal_software 2.2.1 (including) 2.2.1 (including)
Spring-ldap Pivotal_software 2.3.0 (including) 2.3.0 (including)
Spring-ldap Pivotal_software 2.3.1 (including) 2.3.1 (including)

Potential Mitigations

References