Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-0132

Published: 18 March 2014

The SASL authentication functionality in 389 Directory Server before 1.2.11.26 allows remote authenticated users to connect as an arbitrary user and gain privileges via the authzid parameter in a SASL/GSSAPI bind.

Priority

High

Status

Package Release Status
389-ds-base
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
saucy Ignored
(end of life)
trusty Does not exist
(trusty was not-affected [1.3.2.16-0ubuntu1])
upstream
Released (1.3.2.16)
utopic Not vulnerable
(1.3.2.16-0ubuntu1)
vivid Not vulnerable
(1.3.2.16-0ubuntu1)
wily Not vulnerable
(1.3.2.16-0ubuntu1)
xenial Not vulnerable
(1.3.2.16-0ubuntu1)
yakkety Not vulnerable
(1.3.2.16-0ubuntu1)
zesty Not vulnerable
(1.3.2.16-0ubuntu1)
Patches:
upstream: https://fedorahosted.org/389/changeset/76acff12a86110d4165f94e2cba13ef5c7ebc38a/