Lucene search

K

Freeipa Security Vulnerabilities

cve
cve

CVE-2017-11191

FreeIPA 4.x with API version 2.213 allows a remote authenticated users to bypass intended account-locking restrictions via an unlock action with an old session ID (for the same user account) that had been created for an earlier session. NOTE: Vendor states that issue does not exist in product and.....

8.8CVSS

8.4AI Score

0.002EPSS

2017-09-28 01:29 AM
26
cve
cve

CVE-2015-5284

ipa-kra-install in FreeIPA before 4.2.2 puts the CA agent certificate and private key in /etc/httpd/alias/kra-agent.pem, which is world...

9.8CVSS

9.4AI Score

0.003EPSS

2017-09-21 02:29 PM
16
cve
cve

CVE-2015-5179

FreeIPA might display user data improperly via vectors involving non-printable...

7.5CVSS

7.4AI Score

0.001EPSS

2017-09-20 04:29 PM
19
cve
cve

CVE-2016-7030

FreeIPA uses a default password policy that locks an account after 5 unsuccessful authentication attempts, which allows remote attackers to cause a denial of service by locking out the account in which system services run...

7.5CVSS

6.6AI Score

0.01EPSS

2017-08-28 03:29 PM
33
cve
cve

CVE-2016-5414

FreeIPA 4.4.0 allows remote attackers to request an arbitrary SAN name for...

7.5CVSS

7.6AI Score

0.002EPSS

2017-06-27 08:29 PM
23
cve
cve

CVE-2016-5404

The cert_revoke command in FreeIPA does not check for the "revoke certificate" permission, which allows remote authenticated users to revoke arbitrary certificates by leveraging the "retrieve certificate"...

6.5CVSS

6.3AI Score

0.002EPSS

2016-09-07 08:59 PM
37
4
cve
cve

CVE-2015-1827

The get_user_grouplist function in the extdom plug-in in FreeIPA before 4.1.4 does not properly reallocate memory when processing user accounts, which allows remote attackers to cause a denial of service (crash) via a group list request for a user that belongs to a large number of...

6.3AI Score

0.023EPSS

2015-03-30 02:59 PM
23
cve
cve

CVE-2014-7850

Cross-site scripting (XSS) vulnerability in the Web UI in FreeIPA 4.x before 4.1.2 allows remote attackers to inject arbitrary web script or HTML via vectors related to breadcrumb...

5.7AI Score

0.002EPSS

2014-11-28 03:59 PM
28
cve
cve

CVE-2014-7828

FreeIPA 4.0.x before 4.0.5 and 4.1.x before 4.1.1, when 2FA is enabled, allows remote attackers to bypass the password requirement of the two-factor authentication leveraging an enabled OTP token, which triggers an anonymous...

7.1AI Score

0.003EPSS

2014-11-19 06:59 PM
17
cve
cve

CVE-2013-0336

The ipapwd_chpwop function in daemons/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c in the directory server (dirsrv) in FreeIPA before 3.2.0 allows remote attackers to cause a denial of service (crash) via a connection request without a username/dn, related to the 389 directory...

6.7AI Score

0.02EPSS

2014-11-03 11:55 PM
21
cve
cve

CVE-2013-0199

The default LDAP ACIs in FreeIPA 3.0 before 3.1.2 do not restrict access to the (1) ipaNTTrustAuthIncoming and (2) ipaNTTrustAuthOutgoing attributes, which allow remote attackers to obtain the Cross-Realm Kerberos Trust key via unspecified...

6.5AI Score

0.004EPSS

2014-05-29 02:19 PM
21
cve
cve

CVE-2012-5484

The client in FreeIPA 2.x and 3.x before 3.1.2 does not properly obtain the Certification Authority (CA) certificate from the server, which allows man-in-the-middle attackers to spoof a join procedure via a crafted...

5.8AI Score

0.001EPSS

2013-01-27 06:55 PM
31
cve
cve

CVE-2011-3636

Cross-site request forgery (CSRF) vulnerability in the management interface in FreeIPA before 2.1.4 allows remote attackers to hijack the authentication of administrators for requests that make configuration...

6.9AI Score

0.001EPSS

2011-12-08 11:55 AM
25
cve
cve

CVE-2008-3274

The default configuration of Red Hat Enterprise IPA 1.0.0 and FreeIPA before 1.1.1 places ldap:///anyone on the read ACL for the krbMKey attribute, which allows remote attackers to obtain the Kerberos master key via an anonymous LDAP...

6.4AI Score

0.006EPSS

2008-09-12 04:56 PM
24