Bug 2064769 (CVE-2022-0996) - CVE-2022-0996 389-ds-base: expired password was still allowed to access the database
Summary: CVE-2022-0996 389-ds-base: expired password was still allowed to access the d...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-0996
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2064780 2064781 2066142 2071528 2072361 2072366 2081008 2093294 2094474 2138420
Blocks: 2062978
TreeView+ depends on / blocked
 
Reported: 2022-03-16 14:16 UTC by Sandipan Roy
Modified: 2023-02-01 19:33 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in the 389 Directory Server. This issue allows expired passwords to access the database, causing improper authentication.
Clone Of:
Environment:
Last Closed: 2022-08-31 02:25:51 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:5239 0 None None None 2022-06-28 09:47:37 UTC
Red Hat Product Errata RHSA-2022:5620 0 None None None 2022-07-19 21:05:10 UTC
Red Hat Product Errata RHSA-2022:5823 0 None None None 2022-08-02 10:04:09 UTC
Red Hat Product Errata RHSA-2022:8162 0 None None None 2022-11-15 10:30:09 UTC
Red Hat Product Errata RHSA-2022:8976 0 None None None 2022-12-13 16:06:43 UTC

Internal Links: 2166425

Description Sandipan Roy 2022-03-16 14:16:15 UTC
a user whose password was expired was still allowed to access the database as if the password was not expired.  Once a password is expired, and "grace 
logins" have been used up, the account is basically supposed to be locked out and should not be allowed to perform any privileged action.

Comment 3 Sandipan Roy 2022-03-21 03:59:42 UTC
Created 389-ds-base tracking bugs for this issue:

Affects: fedora-all [bug 2066142]

Comment 4 Sandipan Roy 2022-04-01 03:43:39 UTC
Upstream ticket:

https://github.com/389ds/389-ds-base/issues/5221

Comment 16 errata-xmlrpc 2022-06-28 09:47:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:5239 https://access.redhat.com/errata/RHSA-2022:5239

Comment 17 errata-xmlrpc 2022-07-19 21:05:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:5620 https://access.redhat.com/errata/RHSA-2022:5620

Comment 18 errata-xmlrpc 2022-08-02 10:04:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:5823 https://access.redhat.com/errata/RHSA-2022:5823

Comment 19 Product Security DevOps Team 2022-08-31 02:25:48 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-0996

Comment 20 errata-xmlrpc 2022-11-15 10:30:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:8162 https://access.redhat.com/errata/RHSA-2022:8162

Comment 21 errata-xmlrpc 2022-12-13 16:06:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2022:8976 https://access.redhat.com/errata/RHSA-2022:8976


Note You need to log in before you can comment on or make changes to this bug.