Vulnerabilities > Fedoraproject > 389 Directory Server > 1.2.10

DATE CVE VULNERABILITY TITLE RISK
2013-05-13 CVE-2013-1897 Permissions, Privileges, and Access Controls vulnerability in Fedoraproject 389 Directory Server
The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.
network
high complexity
fedoraproject CWE-264
2.6
2013-03-13 CVE-2013-0312 Numeric Errors vulnerability in Fedoraproject 389 Directory Server
389 Directory Server before 1.3.0.4 allows remote attackers to cause a denial of service (crash) via a zero length LDAP control sequence.
network
low complexity
fedoraproject CWE-189
5.0
2012-10-01 CVE-2012-4450 Permissions, Privileges, and Access Controls vulnerability in Fedoraproject 389 Directory Server 1.2.10
389 Directory Server 1.2.10 does not properly update the ACL when a DN entry is moved by a modrdn operation, which allows remote authenticated users with certain permissions to bypass ACL restrictions and access the DN entry.
6.0
2012-07-03 CVE-2012-2746 Cryptographic Issues vulnerability in multiple products
389 Directory Server before 1.2.11.6 (aka Red Hat Directory Server before 8.2.10-3), when the password of a LDAP user has been changed and audit logging is enabled, saves the new password to the log in plain text, which allows remote authenticated users to read the password.
network
high complexity
redhat fedoraproject CWE-310
2.1
2012-07-03 CVE-2012-2678 Cryptographic Issues vulnerability in multiple products
389 Directory Server before 1.2.11.6 (aka Red Hat Directory Server before 8.2.10-3), after the password for a LDAP user has been changed and before the server has been reset, allows remote attackers to read the plaintext password via the unhashed#user#password attribute.
local
high complexity
redhat fedoraproject CWE-310
1.2
2012-07-03 CVE-2012-0833 Permissions, Privileges, and Access Controls vulnerability in Fedoraproject 389 Directory Server
The acllas__handle_group_entry function in servers/plugins/acl/acllas.c in 389 Directory Server before 1.2.10 does not properly handled access control instructions (ACIs) that use certificate groups, which allows remote authenticated LDAP users with a certificate group to cause a denial of service (infinite loop and CPU consumption) by binding to the server.
2.3