Bug 2055815 (CVE-2022-0918) - CVE-2022-0918 389-ds-base: sending crafted message could result in DoS
Summary: CVE-2022-0918 389-ds-base: sending crafted message could result in DoS
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-0918
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2062777 2062778 2067981 2067988 2073298 2077395 2077405 2081014 2094475 2138422
Blocks: 2055816
TreeView+ depends on / blocked
 
Reported: 2022-02-17 16:53 UTC by Michael Kaplan
Modified: 2022-12-13 16:06 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection. No bind or other authentication is required. This message triggers a segmentation fault that results in slapd crashing.
Clone Of:
Environment:
Last Closed: 2022-05-12 10:45:53 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:2210 0 None None None 2022-05-11 16:28:24 UTC
Red Hat Product Errata RHSA-2022:5239 0 None None None 2022-06-28 09:47:35 UTC
Red Hat Product Errata RHSA-2022:5620 0 None None None 2022-07-19 21:05:09 UTC
Red Hat Product Errata RHSA-2022:5823 0 None None None 2022-08-02 10:04:07 UTC
Red Hat Product Errata RHSA-2022:8162 0 None None None 2022-11-15 10:30:08 UTC
Red Hat Product Errata RHSA-2022:8976 0 None None None 2022-12-13 16:06:42 UTC

Description Michael Kaplan 2022-02-17 16:53:05 UTC
A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing.

Comment 7 John Helmert III 2022-03-19 04:52:24 UTC
Any upstream report? Or patch? The CVE only has this as a reference, which isn't really useful for CVE downstreams.

Comment 9 Sandipan Roy 2022-03-24 08:05:58 UTC
Created 389-ds-base tracking bugs for this issue:

Affects: fedora-all [bug 2067988]

Comment 13 errata-xmlrpc 2022-05-11 16:28:21 UTC
This issue has been addressed in the following products:

  Red Hat Directory Server 11.5 for RHEL 8

Via RHSA-2022:2210 https://access.redhat.com/errata/RHSA-2022:2210

Comment 14 Product Security DevOps Team 2022-05-12 10:45:51 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-0918

Comment 17 errata-xmlrpc 2022-06-28 09:47:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:5239 https://access.redhat.com/errata/RHSA-2022:5239

Comment 18 errata-xmlrpc 2022-07-19 21:05:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:5620 https://access.redhat.com/errata/RHSA-2022:5620

Comment 19 errata-xmlrpc 2022-08-02 10:04:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:5823 https://access.redhat.com/errata/RHSA-2022:5823

Comment 20 errata-xmlrpc 2022-11-15 10:30:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:8162 https://access.redhat.com/errata/RHSA-2022:8162

Comment 23 errata-xmlrpc 2022-12-13 16:06:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2022:8976 https://access.redhat.com/errata/RHSA-2022:8976


Note You need to log in before you can comment on or make changes to this bug.