389 Directory Server Fedora Project 389 Directory Server

Do you want an email whenever new security vulnerabilities are reported in Fedora Project 389 Directory Server?

By the Year

In 2024 there have been 0 vulnerabilities in Fedora Project 389 Directory Server . 389 Directory Server did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 4 6.53
2018 8 7.34

It may take a day or so for new 389 Directory Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Fedora Project 389 Directory Server Security Vulnerabilities

A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3

CVE-2019-10224 4.6 - Medium - November 25, 2019

A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information.

Information Disclosure

A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values

CVE-2019-14824 6.5 - Medium - November 08, 2019

A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes.

Incorrect Permission Assignment for Critical Resource

It was found that the fix for CVE-2018-14648 in 389-ds-base, versions 1.4.0.x before 1.4.0.17, was incorrectly applied in RHEL 7.5

CVE-2019-10171 7.5 - High - August 02, 2019

It was found that the fix for CVE-2018-14648 in 389-ds-base, versions 1.4.0.x before 1.4.0.17, was incorrectly applied in RHEL 7.5. An attacker would still be able to provoke excessive CPU consumption leading to a denial of service.

Allocation of Resources Without Limits or Throttling

In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads

CVE-2019-3883 7.5 - High - April 17, 2019

In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are not taking this timeout into account during reads, and may hang longer.An unauthenticated attacker could repeatedly create hanging LDAP requests to hang all the workers, resulting in a Denial of Service.

Missing Release of Resource after Effective Lifetime

A flaw was found in 389 Directory Server

CVE-2018-14648 7.5 - High - September 28, 2018

A flaw was found in 389 Directory Server. A specially crafted search query could lead to excessive CPU consumption in the do_search() function. An unauthenticated attacker could use this flaw to provoke a denial of service.

Resource Exhaustion

A flaw was found in 389-ds-base before version 1.3.8.4-13

CVE-2018-14638 7.5 - High - September 14, 2018

A flaw was found in 389-ds-base before version 1.3.8.4-13. The process ns-slapd crashes in delete_passwdPolicy function when persistent search connections are terminated unexpectedly leading to remote denial of service.

Double-free

A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16

CVE-2018-14624 7.5 - High - September 06, 2018

A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash.

Improper Input Validation

389-ds-base before versions 1.3.8.5, 1.4.0.12 is vulnerable to a Cleartext Storage of Sensitive Information

CVE-2018-10871 7.2 - High - July 18, 2018

389-ds-base before versions 1.3.8.5, 1.4.0.12 is vulnerable to a Cleartext Storage of Sensitive Information. By default, when the Replica and/or retroChangeLog plugins are enabled, 389-ds-base stores passwords in plaintext format in their respective changelog files. An attacker with sufficiently high privileges, such as root or Directory Manager, can query these files in order to retrieve plaintext passwords.

Cleartext Storage of Sensitive Information

389-ds-base before versions 1.4.0.10

CVE-2018-10850 5.9 - Medium - June 13, 2018

389-ds-base before versions 1.4.0.10, 1.3.8.3 is vulnerable to a race condition in the way 389-ds-base handles persistent search, resulting in a crash if the server is under load. An anonymous attacker could use this flaw to trigger a denial of service.

Race Condition

389-ds-base before versions 1.4.0.9

CVE-2018-1089 7.5 - High - May 09, 2018

389-ds-base before versions 1.4.0.9, 1.3.8.1, 1.3.6.15 did not properly handle long search filters with characters needing escapes, possibly leading to buffer overflows. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.

Buffer Overflow

An out-of-bounds memory read flaw was found in the way 389-ds-base handled certain LDAP search filters

CVE-2018-1054 7.5 - High - March 07, 2018

An out-of-bounds memory read flaw was found in the way 389-ds-base handled certain LDAP search filters, affecting all versions including 1.4.x. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.

Out-of-bounds Read

It was found that 389-ds-base since 1.3.6.1 up to and including 1.4.0.3 did not always handle internal hash comparison operations correctly during the authentication process

CVE-2017-15135 8.1 - High - January 24, 2018

It was found that 389-ds-base since 1.3.6.1 up to and including 1.4.0.3 did not always handle internal hash comparison operations correctly during the authentication process. A remote, unauthenticated attacker could potentially use this flaw to bypass the authentication process under very rare and specific circumstances.

authentification

389 Directory Server before 1.3.3.10

CVE-2015-1854 7.5 - High - September 19, 2017

389 Directory Server before 1.3.3.10 allows attackers to bypass intended access restrictions and modify directory entries via a crafted ldapmodrdn call.

Authorization

389-ds-base version before 1.3.5.19 and 1.3.6.7 are vulnerable to password brute-force attacks during account lockout due to different return codes returned on password attempts.

CVE-2017-7551 9.8 - Critical - August 16, 2017

389-ds-base version before 1.3.5.19 and 1.3.6.7 are vulnerable to password brute-force attacks during account lockout due to different return codes returned on password attempts.

Generation of Error Message Containing Sensitive Information

389 Directory Server (formerly Fedora Directory Server) before 1.3.3.12 does not enforce the nsSSL3Ciphers preference when creating an sslSocket, which

CVE-2015-3230 - October 29, 2015

389 Directory Server (formerly Fedora Directory Server) before 1.3.3.12 does not enforce the nsSSL3Ciphers preference when creating an sslSocket, which allows remote attackers to have unspecified impact by requesting to use a disabled cipher.

7PK - Security Features

389 Directory Server 1.3.1.x, 1.3.2.x before 1.3.2.27, and 1.3.3.x before 1.3.3.9 stores "unhashed" passwords even when the nsslapd-unhashed-pw-switch option is set to off, which

CVE-2014-8112 - March 10, 2015

389 Directory Server 1.3.1.x, 1.3.2.x before 1.3.2.27, and 1.3.3.x before 1.3.3.9 stores "unhashed" passwords even when the nsslapd-unhashed-pw-switch option is set to off, which allows remote authenticated users to obtain sensitive information by reading the Changelog.

Information Disclosure

389 Directory Server before 1.3.2.27 and 1.3.3.x before 1.3.3.9 does not properly restrict access to the "cn=changelog" LDAP sub-tree, which

CVE-2014-8105 - March 10, 2015

389 Directory Server before 1.3.2.27 and 1.3.3.x before 1.3.3.9 does not properly restrict access to the "cn=changelog" LDAP sub-tree, which allows remote attackers to obtain sensitive information from the changelog via unspecified vectors.

Information Disclosure

Red Hat Directory Server 8 and 389 Directory Server, when debugging is enabled

CVE-2014-3562 - August 21, 2014

Red Hat Directory Server 8 and 389 Directory Server, when debugging is enabled, allows remote attackers to obtain sensitive replicated metadata by searching the directory.

Information Disclosure

The SASL authentication functionality in 389 Directory Server before 1.2.11.26

CVE-2014-0132 - March 18, 2014

The SASL authentication functionality in 389 Directory Server before 1.2.11.26 allows remote authenticated users to connect as an arbitrary user and gain privileges via the authzid parameter in a SASL/GSSAPI bind.

authentification

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Fedora Project 389 Directory Server or by Fedora Project? Click the Watch button to subscribe.

subscribe