Page 3 of 27 results (0.018 seconds)

CVSS: 3.3EPSS: 0%CPEs: 4EXPL: 0

389 Directory Server before 1.2.7.1 (aka Red Hat Directory Server 8.2) and HP-UX Directory Server before B.08.10.03, when audit logging is enabled, logs the Directory Manager password (nsslapd-rootpw) in cleartext when changing cn=config:nsslapd-rootpw, which might allow local users to obtain sensitive information by reading the log. 389 Directory Server versiones anteriores a 1.2.7.1 (también se conoce como Red Hat Directory Server versión 8.2) y HP-UX Directory Server versiones anteriores a B.08.10.03, cuando el registro de auditoría está habilitado, registra la contraseña de Directory Manager (nsslapd-rootpw) en texto sin cifrar cuando se cambia cn=config:nsslapd-rootpw, que podría permitir a usuarios locales obtener información confidencial mediante la lectura del registro. • http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6914 https://bugzilla.redhat.com/show_bug.cgi?id=625950 https://git.fedorahosted.org/cgit/389/ds.git/commit/?id=d38ae06 https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c02522633&docLocale=en_US • CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 4.6EPSS: 0%CPEs: 2EXPL: 0

The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative accounts. Los scripts de configuración (1) setup-ds.pl y (2) setup-ds-admin.pl para Red Hat Directory Server v8 anterior a v8.2 usa permisos de lectura para todos "world-readable" cuando crea ficheros de cache, lo cual permite a usuarios locales obtener información sensible incluyendo contraseñas de cuentas administrativas de Directory y Administration Server. • http://rhn.redhat.com/errata/RHSA-2010-0590.html http://secunia.com/advisories/40811 http://www.osvdb.org/66962 http://www.securitytracker.com/id?1024281 https://bugzilla.redhat.com/show_bug.cgi?id=608032 https://access.redhat.com/security/cve/CVE-2010-2241 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.1EPSS: 9%CPEs: 8EXPL: 1

Red Hat Directory Server 7.1 before SP7, Red Hat Directory Server 8, and Fedora Directory Server 1.1.1 allow remote attackers to cause a denial of service (CPU consumption and search outage) via crafted LDAP search requests with patterns, related to a single-threaded regular-expression subsystem. Red Hat Directory Server 7.1 anteriores al SP7, Red Hat Directory Server 8, y Fedora Directory Server 1.1.1 permiten a atacantes remotos provocar una denegación de servicio (consumo de CPU y agotamiento de búsqueda) a través de una petición de búsqueda LDAP manipulada con patrones, relativos a los subsistemas de hilo-simple y expresión-regular. • https://www.exploit-db.com/exploits/32304 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01532861 http://secunia.com/advisories/31565 http://secunia.com/advisories/31627 http://secunia.com/advisories/31702 http://secunia.com/advisories/31867 http://securitytracker.com/id?1020773 http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP7/index.html http://www.redhat.com/support/errata/RHSA-2008-0602.html http://www.redhat.com/support/errata/RHSA& • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 9EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the adminutil library in the Directory Server Administration Express and Directory Server Gateway (DSGW) web interface in Red Hat Directory Server 7.1 before SP7 and 8 EL4 and EL5, and Fedora Directory Server, allow remote attackers to inject arbitrary web script or HTML via input values that use % (percent) escaping. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en la biblioteca adminutil del interface web de Directory Server Administration Express y Directory Server Gateway (DSGW) en Red Hat Directory Server 7.1 anteriores al SP7 y 8 EL4 y EL5, y Fedora Directory Server, permite a atacantes remotos inyectar web script o HTML de su elección a través de valores de entrada que utilizan el carácter de escape %. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01532861 http://secunia.com/advisories/31565 http://secunia.com/advisories/31612 http://secunia.com/advisories/31702 http://secunia.com/advisories/31777 http://securitytracker.com/id?1020772 http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP7/index.html http://www.securityfocus.com/bid/30870 http://www.vupen.com/english/advisories/2008/2480 https://bugzilla.redhat.com/show_bug.cgi?id=454621 ht • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 11%CPEs: 8EXPL: 0

Multiple memory leaks in Red Hat Directory Server 7.1 before SP7, Red Hat Directory Server 8, and Fedora Directory Server 1.1.1 and earlier allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) the authentication / bind phase and (2) anonymous LDAP search requests. Múltiples fugas de memoria en Red Hat Directory Server 7.1 anteriores al SP7, Red Hat Directory Server 8, y Fedora Directory Server 1.1.1 y anteriores, permiten a atacantes remotos provocar una denegación de servicio (consumo de memoria) a través de vectores que involucran: (1) la fase de autenticación/asignación y (2) peticiones de búsqueda LDAP anónimas. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01532861 http://secunia.com/advisories/31565 http://secunia.com/advisories/31627 http://secunia.com/advisories/31702 http://secunia.com/advisories/31867 http://secunia.com/advisories/31913 http://securitytracker.com/id?1020774 http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP7/index.html http://www.redhat.com/support/errata/RHSA-2008-0602.html http://www.redhat.com/support/errata/RHSA-2008-0 • CWE-399: Resource Management Errors CWE-401: Missing Release of Memory after Effective Lifetime •