Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-0132

Disclosure Date: March 18, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The SASL authentication functionality in 389 Directory Server before 1.2.11.26 allows remote authenticated users to connect as an arbitrary user and gain privileges via the authzid parameter in a SASL/GSSAPI bind.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • fedoraproject

Products

  • 389 directory server,
  • 389 directory server 1.2.11.1,
  • 389 directory server 1.2.11.10,
  • 389 directory server 1.2.11.11,
  • 389 directory server 1.2.11.12,
  • 389 directory server 1.2.11.13,
  • 389 directory server 1.2.11.14,
  • 389 directory server 1.2.11.15,
  • 389 directory server 1.2.11.17,
  • 389 directory server 1.2.11.19,
  • 389 directory server 1.2.11.20,
  • 389 directory server 1.2.11.21,
  • 389 directory server 1.2.11.22,
  • 389 directory server 1.2.11.23,
  • 389 directory server 1.2.11.5,
  • 389 directory server 1.2.11.6,
  • 389 directory server 1.2.11.8,
  • 389 directory server 1.2.11.9
Technical Analysis