Vulnerabilities > Redhat > Directory Server

DATE CVE VULNERABILITY TITLE RISK
2011-02-23 CVE-2011-0532 Permissions, Privileges, and Access Controls vulnerability in multiple products
The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
local
high complexity
fedoraproject redhat CWE-264
6.2
2011-02-23 CVE-2011-0022 Resource Management Errors vulnerability in multiple products
The setup scripts in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x), when multiple unprivileged instances are configured, use 0777 permissions for the /var/run/dirsrv directory, which allows local users to cause a denial of service (daemon outage or arbitrary process termination) by replacing PID files contained in this directory.
4.7
2011-02-23 CVE-2011-0019 Improper Input Validation vulnerability in multiple products
slapd (aka ns-slapd) in 389 Directory Server 1.2.7.5 (aka Red Hat Directory Server 8.2.x or dirsrv) does not properly handle simple paged result searches, which allows remote attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact via multiple search requests.
network
low complexity
fedoraproject redhat CWE-20
7.5
2010-08-17 CVE-2010-2241 Permissions, Privileges, and Access Controls vulnerability in Redhat Directory Server 8.0/8.1
The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts.
local
low complexity
redhat CWE-264
2.1
2008-08-29 CVE-2008-3283 Resource Management Errors vulnerability in multiple products
Multiple memory leaks in Red Hat Directory Server 7.1 before SP7, Red Hat Directory Server 8, and Fedora Directory Server 1.1.1 and earlier allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) the authentication / bind phase and (2) anonymous LDAP search requests.
network
low complexity
fedora redhat CWE-399
7.8
2008-08-29 CVE-2008-2930 Resource Management Errors vulnerability in multiple products
Red Hat Directory Server 7.1 before SP7, Red Hat Directory Server 8, and Fedora Directory Server 1.1.1 allow remote attackers to cause a denial of service (CPU consumption and search outage) via crafted LDAP search requests with patterns, related to a single-threaded regular-expression subsystem.
7.1
2008-08-29 CVE-2008-2929 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in the adminutil library in the Directory Server Administration Express and Directory Server Gateway (DSGW) web interface in Red Hat Directory Server 7.1 before SP7 and 8 EL4 and EL5, and Fedora Directory Server, allow remote attackers to inject arbitrary web script or HTML via input values that use % (percent) escaping.
network
fedora redhat CWE-79
4.3
2008-08-29 CVE-2008-2928 Buffer Errors vulnerability in Redhat Directory Server 7.1
Multiple buffer overflows in the adminutil library in CGI applications in Red Hat Directory Server 7.1 before SP7 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted Accept-Language HTTP header.
network
low complexity
redhat CWE-119
critical
10.0
2008-05-12 CVE-2008-1677 Classic Buffer Overflow vulnerability in Redhat Directory Server and Fedora Directory Server
Buffer overflow in the regular expression handler in Red Hat Directory Server 8.0 and 7.1 before SP6 allows remote attackers to cause a denial of service (slapd crash) and possibly execute arbitrary code via a crafted LDAP query that triggers the overflow during translation to a regular expression.
network
low complexity
redhat CWE-120
7.5
2008-04-16 CVE-2008-0893 Permissions, Privileges, and Access Controls vulnerability in Redhat Directory Server 8.0
Red Hat Administration Server, as used by Red Hat Directory Server 8.0 EL4 and EL5, does not properly restrict access to CGI scripts, which allows remote attackers to perform administrative actions.
network
low complexity
redhat CWE-264
7.5