Количество 16
Количество 16

CVE-2022-0918
A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing.

CVE-2022-0918
A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing.

CVE-2022-0918
A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing.
CVE-2022-0918
A vulnerability was discovered in the 389 Directory Server that allows ...
GHSA-2h5q-vphx-mcwx
A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing.

BDU:2023-02637
Уязвимость сервера службы каталогов 389 Directory Server, связанная с ошибками при освобождении ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

openSUSE-SU-2022:1100-1
Security update for 389-ds

SUSE-SU-2022:1139-1
Security update for 389-ds

SUSE-SU-2022:1102-1
Security update for 389-ds

SUSE-SU-2022:1100-1
Security update for 389-ds

RLSA-2022:5823
Moderate: 389-ds:1.4 security update
ELSA-2022-5823
ELSA-2022-5823: 389-ds:1.4 security update (MODERATE)
ELSA-2022-5239
ELSA-2022-5239: 389-ds-base security, bug fix, and enhancement update (MODERATE)

RLSA-2022:8162
Moderate: 389-ds-base security, bug fix, and enhancement update
ELSA-2022-8162
ELSA-2022-8162: 389-ds-base security, bug fix, and enhancement update (MODERATE)

SUSE-SU-2022:2163-1
Security update for 389-ds
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-0918 A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing. | CVSS3: 7.5 | 5% Низкий | больше 3 лет назад |
![]() | CVE-2022-0918 A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing. | CVSS3: 7.5 | 5% Низкий | больше 3 лет назад |
![]() | CVE-2022-0918 A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing. | CVSS3: 7.5 | 5% Низкий | больше 3 лет назад |
CVE-2022-0918 A vulnerability was discovered in the 389 Directory Server that allows ... | CVSS3: 7.5 | 5% Низкий | больше 3 лет назад | |
GHSA-2h5q-vphx-mcwx A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing. | CVSS3: 7.5 | 5% Низкий | больше 3 лет назад | |
![]() | BDU:2023-02637 Уязвимость сервера службы каталогов 389 Directory Server, связанная с ошибками при освобождении ресурсов, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 5% Низкий | больше 3 лет назад |
![]() | openSUSE-SU-2022:1100-1 Security update for 389-ds | больше 3 лет назад | ||
![]() | SUSE-SU-2022:1139-1 Security update for 389-ds | больше 3 лет назад | ||
![]() | SUSE-SU-2022:1102-1 Security update for 389-ds | больше 3 лет назад | ||
![]() | SUSE-SU-2022:1100-1 Security update for 389-ds | больше 3 лет назад | ||
![]() | RLSA-2022:5823 Moderate: 389-ds:1.4 security update | около 3 лет назад | ||
ELSA-2022-5823 ELSA-2022-5823: 389-ds:1.4 security update (MODERATE) | около 3 лет назад | |||
ELSA-2022-5239 ELSA-2022-5239: 389-ds-base security, bug fix, and enhancement update (MODERATE) | около 3 лет назад | |||
![]() | RLSA-2022:8162 Moderate: 389-ds-base security, bug fix, and enhancement update | больше 2 лет назад | ||
ELSA-2022-8162 ELSA-2022-8162: 389-ds-base security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:2163-1 Security update for 389-ds | около 3 лет назад |
Уязвимостей на страницу