CVE-2012-2668

libraries/libldap/tls_m.c in OpenLDAP, possibly 2.4.31 and earlier, when using the Mozilla NSS backend, always uses the default cipher suite even when TLSCipherSuite is set, which might cause OpenLDAP to use weaker ciphers than intended and make it easier for remote attackers to obtain sensitive information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openldap:openldap:2.4.17:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.6:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.11:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.8:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.26:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.9:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.16:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:*:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.29:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.22:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.25:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.20:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.15:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.18:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.27:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.7:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.28:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.23:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.24:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.14:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.19:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.12:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.21:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.30:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.13:*:*:*:*:*:*:*
cpe:2.3:a:openldap:openldap:2.4.10:*:*:*:*:*:*:*

Information

Published : 2012-06-16 20:41

Updated : 2023-02-12 20:33


NVD link : CVE-2012-2668

Mitre link : CVE-2012-2668


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

openldap

  • openldap