This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Fedoraproject First view 2011-02-23
Product 389 Directory Server Last view 2020-01-09
Version 1.2.6 Type Application
Update rc2  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:fedoraproject:389_directory_server

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
3.3 2020-01-09 CVE-2010-3282

389 Directory Server before 1.2.7.1 (aka Red Hat Directory Server 8.2) and HP-UX Directory Server before B.08.10.03, when audit logging is enabled, logs the Directory Manager password (nsslapd-rootpw) in cleartext when changing cn=config:nsslapd-rootpw, which might allow local users to obtain sensitive information by reading the log.

4.6 2019-11-25 CVE-2019-10224

A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information.

7.5 2019-08-02 CVE-2019-10171

It was found that the fix for CVE-2018-14648 in 389-ds-base, versions 1.4.0.x before 1.4.0.17, was incorrectly applied in RHEL 7.5. An attacker would still be able to provoke excessive CPU consumption leading to a denial of service.

7.5 2019-04-17 CVE-2019-3883

In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are not taking this timeout into account during reads, and may hang longer.An unauthenticated attacker could repeatedly create hanging LDAP requests to hang all the workers, resulting in a Denial of Service.

7.5 2018-09-28 CVE-2018-14648

A flaw was found in 389 Directory Server. A specially crafted search query could lead to excessive CPU consumption in the do_search() function. An unauthenticated attacker could use this flaw to provoke a denial of service.

7.5 2018-09-14 CVE-2018-14638

A flaw was found in 389-ds-base before version 1.3.8.4-13. The process ns-slapd crashes in delete_passwdPolicy function when persistent search connections are terminated unexpectedly leading to remote denial of service.

7.5 2018-09-06 CVE-2018-14624

A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash.

7.2 2018-07-18 CVE-2018-10871

389-ds-base before versions 1.3.8.5, 1.4.0.12 is vulnerable to a Cleartext Storage of Sensitive Information. By default, when the Replica and/or retroChangeLog plugins are enabled, 389-ds-base stores passwords in plaintext format in their respective changelog files. An attacker with sufficiently high privileges, such as root or Directory Manager, can query these files in order to retrieve plaintext passwords.

6.5 2018-06-22 CVE-2017-2668

389-ds-base before versions 1.3.5.17 and 1.3.6.10 is vulnerable to an invalid pointer dereference in the way LDAP bind requests are handled. A remote unauthenticated attacker could use this flaw to make ns-slapd crash via a specially crafted LDAP bind request, resulting in denial of service.

5.9 2018-06-13 CVE-2018-10850

389-ds-base before versions 1.4.0.10, 1.3.8.3 is vulnerable to a race condition in the way 389-ds-base handles persistent search, resulting in a crash if the server is under load. An anonymous attacker could use this flaw to trigger a denial of service.

7.5 2018-05-09 CVE-2018-1089

389-ds-base before versions 1.4.0.9, 1.3.8.1, 1.3.6.15 did not properly handle long search filters with characters needing escapes, possibly leading to buffer overflows. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.

7.5 2018-04-30 CVE-2017-2591

389-ds-base before version 1.3.6 is vulnerable to an improperly NULL terminated array in the uniqueness_entry_to_config() function in the "attribute uniqueness" plugin of 389 Directory Server. An authenticated, or possibly unauthenticated, attacker could use this flaw to force an out-of-bound heap memory read, possibly triggering a crash of the LDAP service.

7.5 2018-03-07 CVE-2018-1054

An out-of-bounds memory read flaw was found in the way 389-ds-base handled certain LDAP search filters, affecting all versions including 1.4.x. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.

7.5 2018-03-01 CVE-2017-15134

A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.

8.1 2018-01-24 CVE-2017-15135

It was found that 389-ds-base since 1.3.6.1 up to and including 1.4.0.3 did not always handle internal hash comparison operations correctly during the authentication process. A remote, unauthenticated attacker could potentially use this flaw to bypass the authentication process under very rare and specific circumstances.

7.5 2017-09-19 CVE-2015-1854

389 Directory Server before 1.3.3.10 allows attackers to bypass intended access restrictions and modify directory entries via a crafted ldapmodrdn call.

7.5 2015-10-29 CVE-2015-3230

389 Directory Server (formerly Fedora Directory Server) before 1.3.3.12 does not enforce the nsSSL3Ciphers preference when creating an sslSocket, which allows remote attackers to have unspecified impact by requesting to use a disabled cipher.

5 2015-03-10 CVE-2014-8105

389 Directory Server before 1.3.2.27 and 1.3.3.x before 1.3.3.9 does not properly restrict access to the "cn=changelog" LDAP sub-tree, which allows remote attackers to obtain sensitive information from the changelog via unspecified vectors.

5 2014-08-21 CVE-2014-3562

Red Hat Directory Server 8 and 389 Directory Server, when debugging is enabled, allows remote attackers to obtain sensitive replicated metadata by searching the directory.

6.5 2014-03-18 CVE-2014-0132

The SASL authentication functionality in 389 Directory Server before 1.2.11.26 allows remote authenticated users to connect as an arbitrary user and gain privileges via the authzid parameter in a SASL/GSSAPI bind.

5 2013-09-10 CVE-2013-4283

ns-slapd in 389 Directory Server before 1.3.0.8 allows remote attackers to cause a denial of service (server crash) via a crafted Distinguished Name (DN) in a MOD operation request.

2.6 2013-05-13 CVE-2013-1897

The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.

5 2013-03-13 CVE-2013-0312

389 Directory Server before 1.3.0.4 allows remote attackers to cause a denial of service (crash) via a zero length LDAP control sequence.

2.1 2012-07-03 CVE-2012-2746

389 Directory Server before 1.2.11.6 (aka Red Hat Directory Server before 8.2.10-3), when the password of a LDAP user has been changed and audit logging is enabled, saves the new password to the log in plain text, which allows remote authenticated users to read the password.

1.2 2012-07-03 CVE-2012-2678

389 Directory Server before 1.2.11.6 (aka Red Hat Directory Server before 8.2.10-3), after the password for a LDAP user has been changed and before the server has been reset, allows remote attackers to read the plaintext password via the unhashed#user#password attribute.

CWE : Common Weakness Enumeration

%idName
10% (3) CWE-264 Permissions, Privileges, and Access Controls
10% (3) CWE-200 Information Exposure
10% (3) CWE-20 Improper Input Validation
6% (2) CWE-399 Resource Management Errors
6% (2) CWE-312 Cleartext Storage of Sensitive Information
6% (2) CWE-310 Cryptographic Issues
6% (2) CWE-287 Improper Authentication
6% (2) CWE-125 Out-of-bounds Read
6% (2) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
3% (1) CWE-772 Missing Release of Resource after Effective Lifetime
3% (1) CWE-770 Allocation of Resources Without Limits or Throttling
3% (1) CWE-476 NULL Pointer Dereference
3% (1) CWE-415 Double Free
3% (1) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
3% (1) CWE-362 Race Condition
3% (1) CWE-284 Access Control (Authorization) Issues
3% (1) CWE-254 Security Features
3% (1) CWE-189 Numeric Errors

Open Source Vulnerability Database (OSVDB)

id Description
75073 389 Directory Server Simple Paged Results Remote DoS
75072 389 Directory Server Normalisation Memory Leak Remote DoS
72547 Red Hat Directory Server Multiple Script LD_LIBRARY_PATH Path Subversion Loca...
72546 Red Hat Directory Server Setup Scripts /var/run/dirsrv Permission Weakness Lo...
68868 Red Hat Directory Server for HP-UX Unspecified Local Privilege Escalation
68867 HP-UX Directory Server Unspecified Local Privilege Escalation

OpenVAS Exploits

id Description
2012-11-26 Name : FreeBSD Ports: apache22
File : nvt/freebsd_apache22.nasl
2012-07-30 Name : CentOS Update for 389-ds-base CESA-2012:0813 centos6
File : nvt/gb_CESA-2012_0813_389-ds-base_centos6.nasl
2012-07-30 Name : CentOS Update for 389-ds-base CESA-2012:0997 centos6
File : nvt/gb_CESA-2012_0997_389-ds-base_centos6.nasl
2012-06-22 Name : RedHat Update for 389-ds-base RHSA-2012:0813-04
File : nvt/gb_RHSA-2012_0813-04_389-ds-base.nasl
2012-06-22 Name : RedHat Update for 389-ds-base RHSA-2012:0997-01
File : nvt/gb_RHSA-2012_0997-01_389-ds-base.nasl
2010-10-01 Name : HP-UX Update for Directory Server and Red Hat Directory Server for HP-UX HPSB...
File : nvt/gb_hp_ux_HPSBUX02587.nasl

Snort® IPS/IDS

Date Description
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42362 - Type : SERVER-OTHER - Revision : 2
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42361 - Type : SERVER-OTHER - Revision : 2
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42360 - Type : SERVER-OTHER - Revision : 2
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42359 - Type : SERVER-OTHER - Revision : 2
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42358 - Type : SERVER-OTHER - Revision : 2
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42357 - Type : SERVER-OTHER - Revision : 2
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42356 - Type : SERVER-OTHER - Revision : 2
2017-05-25 389-ds-base bind code execution attempt
RuleID : 42355 - Type : SERVER-OTHER - Revision : 2

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-12-28 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2018-1439.nasl - Type: ACT_GATHER_INFO
2018-12-28 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2018-1440.nasl - Type: ACT_GATHER_INFO
2018-12-07 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-1106.nasl - Type: ACT_GATHER_INFO
2018-11-16 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-3127.nasl - Type: ACT_GATHER_INFO
2018-11-15 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-1106.nasl - Type: ACT_GATHER_INFO
2018-11-07 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1365.nasl - Type: ACT_GATHER_INFO
2018-11-06 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1357.nasl - Type: ACT_GATHER_INFO
2018-10-26 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-1094.nasl - Type: ACT_GATHER_INFO
2018-10-26 Name: The remote Debian host is missing a security update.
File: debian_DLA-1554.nasl - Type: ACT_GATHER_INFO
2018-10-25 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-1094.nasl - Type: ACT_GATHER_INFO
2018-10-01 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-2757.nasl - Type: ACT_GATHER_INFO
2018-10-01 Name: The remote Debian host is missing a security update.
File: debian_DLA-1526.nasl - Type: ACT_GATHER_INFO
2018-08-31 Name: The remote Debian host is missing a security update.
File: debian_DLA-1483.nasl - Type: ACT_GATHER_INFO
2018-07-16 Name: The remote Debian host is missing a security update.
File: debian_DLA-1428.nasl - Type: ACT_GATHER_INFO
2018-07-03 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1190.nasl - Type: ACT_GATHER_INFO
2018-07-03 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2018-1191.nasl - Type: ACT_GATHER_INFO
2018-06-12 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-1036.nasl - Type: ACT_GATHER_INFO
2018-06-12 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-1036.nasl - Type: ACT_GATHER_INFO
2018-05-31 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-1380.nasl - Type: ACT_GATHER_INFO
2018-05-10 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-1364.nasl - Type: ACT_GATHER_INFO
2018-05-02 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1076.nasl - Type: ACT_GATHER_INFO
2018-05-02 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1077.nasl - Type: ACT_GATHER_INFO
2018-04-18 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-955.nasl - Type: ACT_GATHER_INFO
2018-04-18 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-980.nasl - Type: ACT_GATHER_INFO
2018-04-06 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-980.nasl - Type: ACT_GATHER_INFO