CVE-2022-2850

A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix of CVE-2021-3514.
References
Link Resource
https://access.redhat.com/security/cve/CVE-2022-2850 Exploit Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2118691 Exploit Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:directory_server:11.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:directory_server:12.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:port389:389-ds-base:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

18 May 2023, 18:04

Type Values Removed Values Added
First Time Port389
Debian debian Linux
Port389 389-ds-base
Debian
References (MISC) https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html - (MISC) https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:redhat:389_directory_server:*:*:*:*:*:*:*:* cpe:2.3:a:port389:389-ds-base:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

24 Apr 2023, 09:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html -

12 Feb 2023, 22:15

Type Values Removed Values Added
Summary A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix of CVE-2021-3514.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:8680', 'name': 'https://access.redhat.com/errata/RHSA-2022:8680', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:7133', 'name': 'https://access.redhat.com/errata/RHSA-2022:7133', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:7087', 'name': 'https://access.redhat.com/errata/RHSA-2022:7087', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:8886', 'name': 'https://access.redhat.com/errata/RHSA-2022:8886', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2023:0479', 'name': 'https://access.redhat.com/errata/RHSA-2023:0479', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:8976', 'name': 'https://access.redhat.com/errata/RHSA-2022:8976', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:8162', 'name': 'https://access.redhat.com/errata/RHSA-2022:8162', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 16:19

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2022:8680 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:7133 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:7087 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:8886 -
  • (MISC) https://access.redhat.com/errata/RHSA-2023:0479 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:8976 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:8162 -
Summary A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix of CVE-2021-3514. A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service.

17 Oct 2022, 19:45

Type Values Removed Values Added
References (MISC) https://access.redhat.com/security/cve/CVE-2022-2850 - (MISC) https://access.redhat.com/security/cve/CVE-2022-2850 - Exploit, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2118691 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2118691 - Exploit, Issue Tracking, Vendor Advisory
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:389_directory_server:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:directory_server:12.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:directory_server:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Fedoraproject
Redhat directory Server
Fedoraproject fedora
Redhat
Redhat enterprise Linux
Redhat 389 Directory Server
CWE CWE-476

14 Oct 2022, 18:31

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-14 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2850

Mitre link : CVE-2022-2850

CVE.ORG link : CVE-2022-2850


JSON object : View

Products Affected

redhat

  • directory_server
  • enterprise_linux

port389

  • 389-ds-base

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-476

NULL Pointer Dereference