CVE-2014-8105

CVSS V2 Medium 5 CVSS V3 None
Description
389 Directory Server before 1.3.2.27 and 1.3.3.x before 1.3.3.9 does not properly restrict access to the "cn=changelog" LDAP sub-tree, which allows remote attackers to obtain sensitive information from the changelog via unspecified vectors.
Overview
  • CVE ID
  • CVE-2014-8105
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-03-10T14:59:00
  • Last Modified Date
  • 2023-02-13T00:42:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:* 1 OR 1.3.2.26
cpe:2.3:a:fedoraproject:389_directory_server:1.3.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:fedoraproject:389_directory_server:1.3.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:fedoraproject:389_directory_server:1.3.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:fedoraproject:389_directory_server:1.3.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:fedoraproject:389_directory_server:1.3.3.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:15:26 Added to TrackCVE
2022-12-02 03:50:31 2015-03-10T14:59Z 2015-03-10T14:59:00 CVE Published Date updated
2022-12-02 03:50:31 2016-06-30T16:53:37 CVE Modified Date updated
2022-12-02 03:50:31 Analyzed Vulnerability Status updated
2023-02-02 17:04:52 2023-02-02T16:16:26 CVE Modified Date updated
2023-02-02 17:04:52 Analyzed Modified Vulnerability Status updated
2023-02-02 17:04:53 389 Directory Server before 1.3.2.27 and 1.3.3.x before 1.3.3.9 does not properly restrict access to the "cn=changelog" LDAP sub-tree, which allows remote attackers to obtain sensitive information from the changelog via unspecified vectors. An information disclosure flaw was found in the way the 389 Directory Server stored information in the Changelog that is exposed via the 'cn=changelog' LDAP sub-tree. An unauthenticated user could in certain cases use this flaw to read data from the Changelog, which could include sensitive information such as plain-text passwords. Description updated
2023-02-02 17:04:56 References updated
2023-02-13 01:05:47 2023-02-13T00:42:40 CVE Modified Date updated
2023-02-13 01:05:48 An information disclosure flaw was found in the way the 389 Directory Server stored information in the Changelog that is exposed via the 'cn=changelog' LDAP sub-tree. An unauthenticated user could in certain cases use this flaw to read data from the Changelog, which could include sensitive information such as plain-text passwords. 389 Directory Server before 1.3.2.27 and 1.3.3.x before 1.3.3.9 does not properly restrict access to the "cn=changelog" LDAP sub-tree, which allows remote attackers to obtain sensitive information from the changelog via unspecified vectors. Description updated