MGASA-2022-0413 - Updated 389-ds-base packages fix security vulnerability

Publication date: 08 Nov 2022
URL: https://advisories.mageia.org/MGASA-2022-0413.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-2850

A flaw was found In 389-ds-base. When the Content Synchronization plugin
is enabled, an authenticated user can reach a NULL pointer dereference
using a specially crafted query. This flaw allows an authenticated 
ttacker to cause a denial of service. This CVE is assigned against an
incomplete fix of CVE-2021-3514. (CVE-2022-2850)

References:
- https://bugs.mageia.org/show_bug.cgi?id=31022
- https://access.redhat.com/errata/RHSA-2022:7087
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2850

SRPMS:
- 8/core/389-ds-base-1.4.0.26-8.6.mga8

Mageia 2022-0413: 389-ds-base security update

A flaw was found In 389-ds-base

Summary

A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated ttacker to cause a denial of service. This CVE is assigned against an incomplete fix of CVE-2021-3514. (CVE-2022-2850)

References

- https://bugs.mageia.org/show_bug.cgi?id=31022

- https://access.redhat.com/errata/RHSA-2022:7087

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2850

Resolution

MGASA-2022-0413 - Updated 389-ds-base packages fix security vulnerability

SRPMS

- 8/core/389-ds-base-1.4.0.26-8.6.mga8

Severity
Publication date: 08 Nov 2022
URL: https://advisories.mageia.org/MGASA-2022-0413.html
Type: security
CVE: CVE-2022-2850

Related News