6.5
MEDIUM
CVE-2022-0996
"389 Directory Server Authentication Bypass"
Description

A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication.

INFO

Published Date :

March 23, 2022, 8:15 p.m.

Last Modified :

Aug. 8, 2023, 2:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-0996 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-0996 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat 389_directory_server
1 Fedoraproject fedora
1 Port389 389-ds-base

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 2 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : March 21, 2022, 4:01 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0996 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0996 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-613 CWE-287
  • CVE Modified by [email protected]

    Apr. 24, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability was found in the 389 Directory Server. This issue allows expired passwords to access the database, causing improper authentication. A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication.
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
    Removed Reference https://access.redhat.com/errata/RHSA-2022:5239 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:5620 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:5823 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:8162 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:8976 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2022-0996 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication. A vulnerability was found in the 389 Directory Server. This issue allows expired passwords to access the database, causing improper authentication.
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4QFD7CBBX3IZOSHEWL2EYKRLOEQSXCZ6/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PYT2IQJFHQWZENJJRY6EJB3XIFZGNT7F/ [Mailing List, Third Party Advisory]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PYT2IQJFHQWZENJJRY6EJB3XIFZGNT7F/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:5620 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:8976 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:5239 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2022-0996 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:8162 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:5823 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4QFD7CBBX3IZOSHEWL2EYKRLOEQSXCZ6/ [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 17, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Modified Analysis by [email protected]

    Apr. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4QFD7CBBX3IZOSHEWL2EYKRLOEQSXCZ6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4QFD7CBBX3IZOSHEWL2EYKRLOEQSXCZ6/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PYT2IQJFHQWZENJJRY6EJB3XIFZGNT7F/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PYT2IQJFHQWZENJJRY6EJB3XIFZGNT7F/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:389_directory_server:1.4:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:389_directory_server:1.4.0.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 01, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4QFD7CBBX3IZOSHEWL2EYKRLOEQSXCZ6/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PYT2IQJFHQWZENJJRY6EJB3XIFZGNT7F/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2064769 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2064769 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/ByteHackr/389-ds-base No Types Assigned https://github.com/ByteHackr/389-ds-base Exploit, Third Party Advisory
    Added CWE NIST CWE-613
    Added CPE Configuration OR *cpe:2.3:a:redhat:389_directory_server:1.4:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0996 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.03%

score

0.53048

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability