CVE-2014-8112

389 Directory Server 1.3.1.x, 1.3.2.x before 1.3.2.27, and 1.3.3.x before 1.3.3.9 stores "unhashed" passwords even when the nsslapd-unhashed-pw-switch option is set to off, which allows remote authenticated users to obtain sensitive information by reading the Changelog.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.6:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.7:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.8:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.9:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.10:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.11:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.12:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.13:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.14:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.15:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.16:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.17:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.18:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.19:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.1.22:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.6:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.7:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.8:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.9:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.10:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.11:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.13:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.16:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.19:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.22:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.23:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.24:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.2.26:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:389_directory_server:1.3.3.8:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*

History

13 Feb 2023, 00:42

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:0416', 'name': 'https://access.redhat.com/errata/RHSA-2015:0416', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2014-8112', 'name': 'https://access.redhat.com/security/cve/CVE-2014-8112', 'tags': [], 'refsource': 'MISC'}
Summary It was found that when the nsslapd-unhashed-pw-switch 389 Directory Server configuration option was set to "off", it did not prevent the writing of unhashed passwords into the Changelog. This could potentially allow an authenticated user able to access the Changelog to read sensitive information. 389 Directory Server 1.3.1.x, 1.3.2.x before 1.3.2.27, and 1.3.3.x before 1.3.3.9 stores "unhashed" passwords even when the nsslapd-unhashed-pw-switch option is set to off, which allows remote authenticated users to obtain sensitive information by reading the Changelog.

02 Feb 2023, 15:16

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2015:0416 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2014-8112 -
Summary 389 Directory Server 1.3.1.x, 1.3.2.x before 1.3.2.27, and 1.3.3.x before 1.3.3.9 stores "unhashed" passwords even when the nsslapd-unhashed-pw-switch option is set to off, which allows remote authenticated users to obtain sensitive information by reading the Changelog. It was found that when the nsslapd-unhashed-pw-switch 389 Directory Server configuration option was set to "off", it did not prevent the writing of unhashed passwords into the Changelog. This could potentially allow an authenticated user able to access the Changelog to read sensitive information.

Information

Published : 2015-03-10 14:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8112

Mitre link : CVE-2014-8112

CVE.ORG link : CVE-2014-8112


JSON object : View

Products Affected

fedoraproject

  • 389_directory_server
  • fedora
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor