CVE-2022-0918

A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing.
Configurations

Configuration 1 (hide)

cpe:2.3:a:port389:389-ds-base:1.4.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*

History

24 Apr 2023, 09:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html -
Summary A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing. A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing.

01 Mar 2023, 16:23

Type Values Removed Values Added
CPE cpe:2.3:a:port389:389-ds-base:1.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:port389:389-ds-base:1.4.0:*:*:*:*:*:*:*
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2055815 - Issue Tracking, Tool Signature (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2055815 - Issue Tracking, Third Party Advisory
References (MISC) https://github.com/389ds/389-ds-base/issues/5242 - (MISC) https://github.com/389ds/389-ds-base/issues/5242 - Issue Tracking, Patch, Third Party Advisory

12 Feb 2023, 22:15

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:5620', 'name': 'https://access.redhat.com/errata/RHSA-2022:5620', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:5239', 'name': 'https://access.redhat.com/errata/RHSA-2022:5239', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:5823', 'name': 'https://access.redhat.com/errata/RHSA-2022:5823', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:8162', 'name': 'https://access.redhat.com/errata/RHSA-2022:8162', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:2210', 'name': 'https://access.redhat.com/errata/RHSA-2022:2210', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:8976', 'name': 'https://access.redhat.com/errata/RHSA-2022:8976', 'tags': [], 'refsource': 'MISC'}
Summary A vulnerability was found in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection. No bind or other authentication is required. This message triggers a segmentation fault that results in slapd crashing. A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing.

02 Feb 2023, 21:21

Type Values Removed Values Added
Summary A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing. A vulnerability was found in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection. No bind or other authentication is required. This message triggers a segmentation fault that results in slapd crashing.
References
  • (MISC) https://access.redhat.com/errata/RHSA-2022:5620 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:5239 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:5823 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:8162 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:2210 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:8976 -

04 Jan 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/389ds/389-ds-base/issues/5242 -

28 Mar 2022, 13:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE NVD-CWE-noinfo
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2055815 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2055815 - Issue Tracking, Tool Signature
References (MISC) https://access.redhat.com/security/cve/CVE-2022-0918 - (MISC) https://access.redhat.com/security/cve/CVE-2022-0918 - Third Party Advisory
First Time Port389
Port389 389-ds-base
Redhat enterprise Linux
Redhat
CPE cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
cpe:2.3:a:port389:389-ds-base:1.4.0.0:*:*:*:*:*:*:*

16 Mar 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-16 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0918

Mitre link : CVE-2022-0918

CVE.ORG link : CVE-2022-0918


JSON object : View

Products Affected

port389

  • 389-ds-base

redhat

  • enterprise_linux