A vulnerability in 389 Directory Server allows unauthenticated attacker to cause denial of servic
Reporter | Title | Published | Views | Family All 69 |
---|---|---|---|---|
Tenable Nessus | RHEL 8 : redhat-ds:11 (RHSA-2022:2210) | 28 Apr 202400:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : 389-ds (SUSE-SU-2022:1100-1) | 5 Apr 202200:00 | – | nessus |
Tenable Nessus | RHEL 8 : 389-ds:1.4 (RHSA-2022:5620) | 20 Jul 202200:00 | – | nessus |
Tenable Nessus | Rocky Linux 8 : 389-ds:1.4 (RLSA-2022:5823) | 7 Nov 202300:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : 389-ds (SUSE-SU-2022:1102-1) | 5 Apr 202200:00 | – | nessus |
Tenable Nessus | EulerOS 2.0 SP5 : 389-ds-base (EulerOS-SA-2022-1881) | 17 Jun 202200:00 | – | nessus |
Tenable Nessus | Scientific Linux Security Update : 389-ds-base on SL7.x x86_64 (2022:5239) | 29 Jun 202200:00 | – | nessus |
Tenable Nessus | AlmaLinux 8 : 389-ds:1.4 (5823) (ALSA-2022:5823) | 6 Aug 202200:00 | – | nessus |
Tenable Nessus | EulerOS 2.0 SP3 : 389-ds-base (EulerOS-SA-2022-1701) | 26 May 202200:00 | – | nessus |
Tenable Nessus | Oracle Linux 7 : 389-ds-base (ELSA-2022-5239) | 29 Jun 202200:00 | – | nessus |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Debian | 12 | all | 389-ds-base | 2.0.15-1.1 | 389-ds-base_2.0.15-1.1_all.deb |
Debian | 11 | all | 389-ds-base | 1.4.4.11-2 | 389-ds-base_1.4.4.11-2_all.deb |
Debian | 999 | all | 389-ds-base | 2.0.15-1.1 | 389-ds-base_2.0.15-1.1_all.deb |
Debian | 13 | all | 389-ds-base | 2.0.15-1.1 | 389-ds-base_2.0.15-1.1_all.deb |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo