Vulnerabilities > Fedoraproject > 389 Directory Server > 1.2.7.5

DATE CVE VULNERABILITY TITLE RISK
2013-09-10 CVE-2013-4283 Improper Input Validation vulnerability in Fedoraproject 389 Directory Server
ns-slapd in 389 Directory Server before 1.3.0.8 allows remote attackers to cause a denial of service (server crash) via a crafted Distinguished Name (DN) in a MOD operation request.
network
low complexity
fedoraproject CWE-20
5.0
2013-05-13 CVE-2013-1897 Permissions, Privileges, and Access Controls vulnerability in Fedoraproject 389 Directory Server
The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.
network
high complexity
fedoraproject CWE-264
2.6
2013-03-13 CVE-2013-0312 Numeric Errors vulnerability in Fedoraproject 389 Directory Server
389 Directory Server before 1.3.0.4 allows remote attackers to cause a denial of service (crash) via a zero length LDAP control sequence.
network
low complexity
fedoraproject CWE-189
5.0
2012-07-03 CVE-2012-2746 Cryptographic Issues vulnerability in multiple products
389 Directory Server before 1.2.11.6 (aka Red Hat Directory Server before 8.2.10-3), when the password of a LDAP user has been changed and audit logging is enabled, saves the new password to the log in plain text, which allows remote authenticated users to read the password.
network
high complexity
redhat fedoraproject CWE-310
2.1
2012-07-03 CVE-2012-2678 Cryptographic Issues vulnerability in multiple products
389 Directory Server before 1.2.11.6 (aka Red Hat Directory Server before 8.2.10-3), after the password for a LDAP user has been changed and before the server has been reset, allows remote attackers to read the plaintext password via the unhashed#user#password attribute.
local
high complexity
redhat fedoraproject CWE-310
1.2
2012-07-03 CVE-2012-0833 Permissions, Privileges, and Access Controls vulnerability in Fedoraproject 389 Directory Server
The acllas__handle_group_entry function in servers/plugins/acl/acllas.c in 389 Directory Server before 1.2.10 does not properly handled access control instructions (ACIs) that use certificate groups, which allows remote authenticated LDAP users with a certificate group to cause a denial of service (infinite loop and CPU consumption) by binding to the server.
2.3
2011-02-23 CVE-2011-1067 Improper Input Validation vulnerability in Fedoraproject 389 Directory Server
slapd (aka ns-slapd) in 389 Directory Server before 1.2.8.a2 does not properly manage the c_timelimit field of the connection table element, which allows remote attackers to cause a denial of service (daemon outage) via Simple Paged Results connections, as demonstrated by using multiple processes to replay TCP sessions, a different vulnerability than CVE-2011-0019.
network
low complexity
fedoraproject CWE-20
5.0
2011-02-23 CVE-2011-0532 Permissions, Privileges, and Access Controls vulnerability in multiple products
The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
local
high complexity
fedoraproject redhat CWE-264
6.2
2011-02-23 CVE-2011-0022 Resource Management Errors vulnerability in multiple products
The setup scripts in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x), when multiple unprivileged instances are configured, use 0777 permissions for the /var/run/dirsrv directory, which allows local users to cause a denial of service (daemon outage or arbitrary process termination) by replacing PID files contained in this directory.
4.7
2011-02-23 CVE-2011-0019 Improper Input Validation vulnerability in multiple products
slapd (aka ns-slapd) in 389 Directory Server 1.2.7.5 (aka Red Hat Directory Server 8.2.x or dirsrv) does not properly handle simple paged result searches, which allows remote attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact via multiple search requests.
network
low complexity
fedoraproject redhat CWE-20
7.5