Filtered by vendor Redhat Subscriptions
Filtered by product 389 Directory Server Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-6237 1 Redhat 3 389 Directory Server, Directory Server, Enterprise Linux 2024-09-16 6.5 Medium
A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.
CVE-2010-2222 1 Redhat 2 389 Directory Server, Directory Server 2024-08-07 7.5 High
The _ger_parse_control function in Red Hat Directory Server 8 and the 389 Directory Server allows attackers to cause a denial of service (NULL pointer dereference) via a crafted search query.
CVE-2018-10935 1 Redhat 2 389 Directory Server, Enterprise Linux 2024-08-05 6.5 Medium
A flaw was found in the 389 Directory Server that allows users to cause a crash in the LDAP server using ldapsearch with server side sort.
CVE-2020-35518 1 Redhat 4 389 Directory Server, Directory Server, Enterprise Linux and 1 more 2024-08-04 5.3 Medium
When binding against a DN during authentication, the reply from 389-ds-base will be different whether the DN exists or not. This can be used by an unauthenticated attacker to check the existence of an entry in the LDAP database.
CVE-2021-3514 1 Redhat 4 389 Directory Server, Directory Server, Enterprise Linux and 1 more 2024-08-03 6.5 Medium
When using a sync_repl client in 389-ds-base, an authenticated attacker can cause a NULL pointer dereference using a specially crafted query, causing a crash.
CVE-2022-0996 2 Fedoraproject, Redhat 4 Fedora, 389 Directory Server, Enterprise Linux and 1 more 2024-08-02 6.5 Medium
A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication.