Page 4 of 18 results (0.012 seconds)

CVSS: 5.0EPSS: 1%CPEs: 6EXPL: 0

ns-slapd in 389 Directory Server before 1.3.0.8 allows remote attackers to cause a denial of service (server crash) via a crafted Distinguished Name (DN) in a MOD operation request. ns-slapd en 389 Directory Server anterior a v1.3.0.8 permite a atacantes remotos provocar una denegación de servicio (caída del servidor) a través de un Distinguished Name (DN) manipulado en una operación de petición MOD. • http://directory.fedoraproject.org/wiki/Releases/1.3.0.8 http://rhn.redhat.com/errata/RHSA-2013-1182.html http://secunia.com/advisories/54586 http://secunia.com/advisories/54650 https://bugzilla.redhat.com/show_bug.cgi?id=999634 https://access.redhat.com/security/cve/CVE-2013-4283 • CWE-20: Improper Input Validation •

CVSS: 2.6EPSS: 0%CPEs: 52EXPL: 0

The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search. La función do_search function en ldap/servers/slapd/search.c en 389 Directory Server 1.2.x anteior a 1.2.11.20 y 1.3.x anterior a 1.3.0.5 no restringe el acceso adecuadamente a las entradas cuando la configuración nsslapd-allow-anonymous-access está establecida a rootdse y se emplea el ámbito de búsqueda BASE, lo que permite a atacantes remotos obtener información sensible fuera del rootDSE mediante una búsqueda LDAP manipulada. • http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101323.html http://rhn.redhat.com/errata/RHSA-2013-0742.html https://bugzilla.redhat.com/show_bug.cgi?id=928105 https://fedorahosted.org/389/ticket/47308 https://fedorahosted.org/freeipa/ticket/3540 https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11&id=5a18c828533a670e7143327893f8171a19062286 https://access.redhat.com/security/cve/CVE-2013-1897 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 3%CPEs: 1EXPL: 0

389 Directory Server before 1.3.0.4 allows remote attackers to cause a denial of service (crash) via a zero length LDAP control sequence. 389 Directory Server anterior a v1.3.0.4 permite a atacantes remotos provocar una denegación de servicio (caída) a través de una secuencia de control de longitud cero LDAP. • http://directory.fedoraproject.org/wiki/Releases/1.3.0.4 http://rhn.redhat.com/errata/RHSA-2013-0628.html http://secunia.com/advisories/52279 http://secunia.com/advisories/52568 http://www.securityfocus.com/bid/58428 https://bugzilla.redhat.com/show_bug.cgi?id=912964 https://fedorahosted.org/389/ticket/571 https://access.redhat.com/security/cve/CVE-2013-0312 • CWE-189: Numeric Errors •