Lucene search

K

Freeipa Security Vulnerabilities

cve
cve

CVE-2017-11191

FreeIPA 4.x with API version 2.213 allows a remote authenticated users to bypass intended account-locking restrictions via an unlock action with an old session ID (for the same user account) that had been created for an earlier session. NOTE: Vendor states that issue does not exist in product and.....

8.8CVSS

8.4AI Score

0.002EPSS

2017-09-28 01:29 AM
27
cve
cve

CVE-2023-5455

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-10 01:15 PM
146
cve
cve

CVE-2019-14867

A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger...

8.8CVSS

8.5AI Score

0.011EPSS

2019-11-27 09:15 AM
97
cve
cve

CVE-2019-10195

A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with.....

6.5CVSS

7.1AI Score

0.001EPSS

2019-11-27 08:15 AM
63
cve
cve

CVE-2015-1827

The get_user_grouplist function in the extdom plug-in in FreeIPA before 4.1.4 does not properly reallocate memory when processing user accounts, which allows remote attackers to cause a denial of service (crash) via a group list request for a user that belongs to a large number of...

6.3AI Score

0.023EPSS

2015-03-30 02:59 PM
24
cve
cve

CVE-2016-5404

The cert_revoke command in FreeIPA does not check for the "revoke certificate" permission, which allows remote authenticated users to revoke arbitrary certificates by leveraging the "retrieve certificate"...

6.5CVSS

6.3AI Score

0.002EPSS

2016-09-07 08:59 PM
38
4
cve
cve

CVE-2020-1722

A flaw was found in all ipa versions 4.x.x through 4.8.0. When sending a very long password (>= 1,000,000 characters) to the server, the password hashing process could exhaust memory and CPU leading to a denial of service and the website becoming unresponsive. The highest threat from this...

5.3CVSS

5.4AI Score

0.001EPSS

2020-04-27 09:15 PM
122
cve
cve

CVE-2012-5631

ipa 3.0 does not properly check server identity before sending credential containing...

8.8CVSS

8.6AI Score

0.016EPSS

2019-11-25 03:15 PM
24
cve
cve

CVE-2019-14826

A flaw was found in FreeIPA versions 4.5.0 and later. Session cookies were retained in the cache after logout. An attacker could abuse this flaw if they obtain previously valid session cookies and can use this to gain access to the...

4.4CVSS

4.6AI Score

0.0004EPSS

2019-09-17 04:15 PM
50
cve
cve

CVE-2017-2590

A vulnerability was found in ipa before 4.4. IdM's ca-del, ca-disable, and ca-enable commands did not properly check the user's permissions while modifying CAs in Dogtag. An authenticated, unauthorized attacker could use this flaw to delete, disable, or enable CAs causing various denial of service....

8.1CVSS

7.7AI Score

0.001EPSS

2018-07-27 06:29 PM
39
cve
cve

CVE-2016-9575

Ipa versions 4.2.x, 4.3.x before 4.3.3 and 4.4.x before 4.4.3 did not properly check the user's permissions while modifying certificate profiles in IdM's certprofile-mod command. An authenticated, unprivileged attacker could use this flaw to modify profiles to issue certificates with arbitrary...

6.3CVSS

6.4AI Score

0.001EPSS

2018-03-13 01:29 PM
34
cve
cve

CVE-2017-12169

It was found that FreeIPA 4.2.0 and later could disclose password hashes to users having the 'System: Read Stage Users' permission. A remote, authenticated attacker could potentially use this flaw to disclose the password hashes belonging to Stage Users. This security issue does not result in...

7.5CVSS

7.1AI Score

0.002EPSS

2018-01-10 03:29 PM
38
cve
cve

CVE-2015-5284

ipa-kra-install in FreeIPA before 4.2.2 puts the CA agent certificate and private key in /etc/httpd/alias/kra-agent.pem, which is world...

9.8CVSS

9.4AI Score

0.003EPSS

2017-09-21 02:29 PM
17
cve
cve

CVE-2015-5179

FreeIPA might display user data improperly via vectors involving non-printable...

7.5CVSS

7.3AI Score

0.001EPSS

2017-09-20 04:29 PM
22
cve
cve

CVE-2016-7030

FreeIPA uses a default password policy that locks an account after 5 unsuccessful authentication attempts, which allows remote attackers to cause a denial of service by locking out the account in which system services run...

7.5CVSS

6.6AI Score

0.01EPSS

2017-08-28 03:29 PM
33
cve
cve

CVE-2016-5414

FreeIPA 4.4.0 allows remote attackers to request an arbitrary SAN name for...

7.5CVSS

7.5AI Score

0.002EPSS

2017-06-27 08:29 PM
23
cve
cve

CVE-2014-7850

Cross-site scripting (XSS) vulnerability in the Web UI in FreeIPA 4.x before 4.1.2 allows remote attackers to inject arbitrary web script or HTML via vectors related to breadcrumb...

5.6AI Score

0.002EPSS

2014-11-28 03:59 PM
32
cve
cve

CVE-2014-7828

FreeIPA 4.0.x before 4.0.5 and 4.1.x before 4.1.1, when 2FA is enabled, allows remote attackers to bypass the password requirement of the two-factor authentication leveraging an enabled OTP token, which triggers an anonymous...

7.1AI Score

0.003EPSS

2014-11-19 06:59 PM
20