6.4
CVSSv2

CVE-2021-3652

Published: 18/04/2022 Updated: 24/04/2023
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 6.5 | Impact Score: 2.5 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an malicious user to successfully authenticate as a user whose password was disabled.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

port389 389-ds-base

Vendor Advisories

Debian Bug report logs - #991405 389-ds-base: CVE-2021-3652 Package: src:389-ds-base; Maintainer for src:389-ds-base is Debian FreeIPA Team <pkg-freeipa-devel@alioth-listsdebiannet>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 22 Jul 2021 19:09:02 UTC Severity: important Tags: security, upstrea ...
A flaw was found in 389-ds-base If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication This flaw allows an attacker to successfully authenticate as a user whose password was disabled (CVE-2021-3652) ...
A flaw was found in 389-ds-base If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication This flaw allows an attacker to successfully authenticate as a user whose password was disabled (CVE-2021-3652) ...
A flaw was found in 389-ds-base If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication This flaw allows an attacker to successfully authenticate as a user whose password was disabled (CVE-2021-3652) ...
No description is available for this CVE ...
In 389-ds-base, it was found that if an asterisk is imported as a password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication This would allow an attacker to successfully authenticate as a user who's password was supposedly disabled ...