#VU63128 Buffer overflow in 389-ds-base


Published: 2022-08-18

Vulnerability identifier: #VU63128

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-0918

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
389-ds-base
Server applications / Directory software, identity management

Vendor: 389 Directory Server Project

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when handling network packets. A remote attacker can create a single TCP packet to the LDAP port, trigger a segmentation fault and crash the slapd daemon.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

389-ds-base: 1.4.4.0 - 1.4.4.17, 1.4.3.1 - 1.4.3.23, 1.4.5.0, 1.4.2.1 - 1.4.2.16, 1.4.1.1 - 1.4.1.19, 1.4.0 - 1.4.0.31


External links
http://bugzilla.redhat.com/show_bug.cgi?id=2055815
http://access.redhat.com/security/cve/CVE-2022-0918


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability