CVE-2022-0996

A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication.
Configurations

Configuration 1 (hide)

cpe:2.3:o:redhat:389_directory_server:1.4.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-613 CWE-287

24 Apr 2023, 09:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html -

12 Feb 2023, 22:15

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:5620', 'name': 'https://access.redhat.com/errata/RHSA-2022:5620', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2022-0996', 'name': 'https://access.redhat.com/security/cve/CVE-2022-0996', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:5239', 'name': 'https://access.redhat.com/errata/RHSA-2022:5239', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:5823', 'name': 'https://access.redhat.com/errata/RHSA-2022:5823', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:8162', 'name': 'https://access.redhat.com/errata/RHSA-2022:8162', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:8976', 'name': 'https://access.redhat.com/errata/RHSA-2022:8976', 'tags': [], 'refsource': 'MISC'}
Summary A vulnerability was found in the 389 Directory Server. This issue allows expired passwords to access the database, causing improper authentication. A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication.

02 Feb 2023, 21:21

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4QFD7CBBX3IZOSHEWL2EYKRLOEQSXCZ6/', 'name': 'FEDORA-2022-2558f14c58', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYT2IQJFHQWZENJJRY6EJB3XIFZGNT7F/', 'name': 'FEDORA-2022-40544b5314', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • (MISC) https://access.redhat.com/errata/RHSA-2022:5620 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2022-0996 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:5239 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:5823 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:8162 -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PYT2IQJFHQWZENJJRY6EJB3XIFZGNT7F/ -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4QFD7CBBX3IZOSHEWL2EYKRLOEQSXCZ6/ -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:8976 -
Summary A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication. A vulnerability was found in the 389 Directory Server. This issue allows expired passwords to access the database, causing improper authentication.

17 Aug 2022, 17:32

Type Values Removed Values Added
CVSS v2 : 5.0
v3 : 7.5
v2 : 4.0
v3 : 6.5

29 Apr 2022, 17:09

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYT2IQJFHQWZENJJRY6EJB3XIFZGNT7F/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYT2IQJFHQWZENJJRY6EJB3XIFZGNT7F/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4QFD7CBBX3IZOSHEWL2EYKRLOEQSXCZ6/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4QFD7CBBX3IZOSHEWL2EYKRLOEQSXCZ6/ - Mailing List, Third Party Advisory
CPE cpe:2.3:a:redhat:389_directory_server:1.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:389_directory_server:1.4.0.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

01 Apr 2022, 18:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4QFD7CBBX3IZOSHEWL2EYKRLOEQSXCZ6/ -

01 Apr 2022, 07:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYT2IQJFHQWZENJJRY6EJB3XIFZGNT7F/ -

31 Mar 2022, 19:56

Type Values Removed Values Added
First Time Fedoraproject
Fedoraproject fedora
Redhat enterprise Linux
Redhat 389 Directory Server
Redhat
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-613
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2064769 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2064769 - Issue Tracking, Third Party Advisory
References (MISC) https://github.com/ByteHackr/389-ds-base - (MISC) https://github.com/ByteHackr/389-ds-base - Exploit, Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:389_directory_server:1.4:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

23 Mar 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-23 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0996

Mitre link : CVE-2022-0996

CVE.ORG link : CVE-2022-0996


JSON object : View

Products Affected

redhat

  • 389_directory_server
  • enterprise_linux

fedoraproject

  • fedora
CWE
CWE-287

Improper Authentication