Vulnerabilities > Fedoraproject > 389 Directory Server

DATE CVE VULNERABILITY TITLE RISK
2018-06-13 CVE-2018-10850 Race Condition vulnerability in multiple products
389-ds-base before versions 1.4.0.10, 1.3.8.3 is vulnerable to a race condition in the way 389-ds-base handles persistent search, resulting in a crash if the server is under load.
7.1
2018-05-09 CVE-2018-1089 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
389-ds-base before versions 1.4.0.9, 1.3.8.1, 1.3.6.15 did not properly handle long search filters with characters needing escapes, possibly leading to buffer overflows.
network
low complexity
fedoraproject redhat debian CWE-119
5.0
2018-05-04 CVE-2011-0704 Improper Input Validation vulnerability in Fedoraproject 389 Directory Server 1.2.7.5
389 Directory Server 1.2.7.5, when built with mozldap, allows remote attackers to cause a denial of service (replica crash) by sending an empty modify request.
4.3
2018-04-30 CVE-2017-2591 Out-of-bounds Read vulnerability in multiple products
389-ds-base before version 1.3.6 is vulnerable to an improperly NULL terminated array in the uniqueness_entry_to_config() function in the "attribute uniqueness" plugin of 389 Directory Server.
network
low complexity
fedoraproject redhat CWE-125
7.5
2018-03-07 CVE-2018-1054 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds memory read flaw was found in the way 389-ds-base handled certain LDAP search filters, affecting all versions including 1.4.x.
network
low complexity
fedoraproject redhat CWE-125
5.0
2018-03-01 CVE-2017-15134 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters.
network
low complexity
fedoraproject redhat CWE-119
5.0
2018-01-24 CVE-2017-15135 Improper Authentication vulnerability in Fedoraproject 389 Directory Server
It was found that 389-ds-base since 1.3.6.1 up to and including 1.4.0.3 did not always handle internal hash comparison operations correctly during the authentication process.
network
high complexity
fedoraproject CWE-287
8.1
2017-09-19 CVE-2015-1854 Improper Access Control vulnerability in multiple products
389 Directory Server before 1.3.3.10 allows attackers to bypass intended access restrictions and modify directory entries via a crafted ldapmodrdn call.
network
low complexity
fedoraproject debian CWE-284
7.5
2017-08-16 CVE-2017-7551 Information Exposure Through an Error Message vulnerability in Fedoraproject 389 Directory Server 1.3.5.19/1.3.6.7
389-ds-base version before 1.3.5.19 and 1.3.6.7 are vulnerable to password brute-force attacks during account lockout due to different return codes returned on password attempts.
network
low complexity
fedoraproject CWE-209
critical
9.8
2016-04-19 CVE-2016-0741 Resource Management Errors vulnerability in multiple products
slapd/connection.c in 389 Directory Server (formerly Fedora Directory Server) 1.3.4.x before 1.3.4.7 allows remote attackers to cause a denial of service (infinite loop and connection blocking) by leveraging an abnormally closed connection.
network
low complexity
redhat fedoraproject CWE-399
7.8