8.8
HIGH
CVE-2022-4254
sssd: LDAP Certmap Filter Data Sanitization Error
Description

sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters

INFO

Published Date :

Feb. 1, 2023, 5:15 p.m.

Last Modified :

May 29, 2023, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-4254 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_for_power_little_endian
8 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
9 Redhat enterprise_linux_server_update_services_for_sap_solutions
10 Redhat enterprise_linux_for_ibm_z_systems
11 Redhat enterprise_linux_for_power_big_endian
12 Redhat enterprise_linux_for_scientific_computing
1 Fedoraproject sssd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-4254.

URL Resource
https://access.redhat.com/security/cve/CVE-2022-4254 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2149894 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/SSSD/sssd/commit/a2b9a84460429181f2a4fa7e2bb5ab49fd561274 Patch Third Party Advisory
https://github.com/SSSD/sssd/issues/5135 Exploit Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-4254 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-4254 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 29, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 09, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2022-4254 No Types Assigned https://access.redhat.com/security/cve/CVE-2022-4254 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2149894 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2149894 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/SSSD/sssd/commit/a2b9a84460429181f2a4fa7e2bb5ab49fd561274 No Types Assigned https://github.com/SSSD/sssd/commit/a2b9a84460429181f2a4fa7e2bb5ab49fd561274 Patch, Third Party Advisory
    Changed Reference Type https://github.com/SSSD/sssd/issues/5135 No Types Assigned https://github.com/SSSD/sssd/issues/5135 Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:fedoraproject:sssd:*:*:*:*:*:*:*:* versions from (including) 1.15.3 up to (excluding) 2.3.1
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-4254 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-4254 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} 0.13%

score

0.70515

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability