Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Port389 Subscribe
Filtered by product 389-ds-base
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0918 2 Port389, Redhat 2 389-ds-base, Enterprise Linux 2023-03-01 5.0 MEDIUM 7.5 HIGH
A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing.
CVE-2021-4091 2 Port389, Redhat 8 389-ds-base, Enterprise Linux Desktop, Enterprise Linux For Ibm Z Systems and 5 more 2022-12-02 5.0 MEDIUM 7.5 HIGH
A double-free was found in the way 389-ds-base handles virtual attributes context in persistent searches. An attacker could send a series of search requests, forcing the server to behave unexpectedly, and crash.
CVE-2021-3652 1 Port389 1 389-ds-base 2022-11-28 6.4 MEDIUM 6.5 MEDIUM
A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.
CVE-2022-1949 3 Fedoraproject, Port389, Redhat 4 Fedora, 389-ds-base, Directory Server and 1 more 2022-06-13 5.0 MEDIUM 7.5 HIGH
An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.