CVE-2022-1949

NameCVE-2022-1949
DescriptionAn access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1016446

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
389-ds-base (PTS)buster1.4.0.21-1vulnerable
buster (security)1.4.0.21-1+deb10u1vulnerable
bullseye1.4.4.11-2vulnerable
bookworm2.3.1+dfsg1-1fixed
sid, trixie2.4.4+dfsg1-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
389-ds-basesource(unstable)2.3.1-11016446

Notes

[bullseye] - 389-ds-base <ignored> (Minor issue, too intrusive to backport)
[buster] - 389-ds-base <ignored> (Too intrusive too backport)
https://bugzilla.redhat.com/show_bug.cgi?id=2091781
https://github.com/389ds/389-ds-base/issues/5170
Fixed by: https://github.com/389ds/389-ds-base/commit/a444d3454bd719ac161c30d638983ab0ff66f1b8 (389-ds-base-2.0.16)
Fixed by: https://github.com/389ds/389-ds-base/commit/26a994544d77c088cc548ce408fe7b3c33e37f80 (389-ds-base-2.0.16)
Fixed by: https://github.com/389ds/389-ds-base/commit/00f044f1244a7961636ee16b61e66d884a01c154 (389-ds-base-2.0.16)

Search for package or bug name: Reporting problems