Red Hat FreeIPA up to 3.1.1 cryptographic issues

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability was found in Red Hat FreeIPA up to 3.1.1 (Directory Service Software). It has been rated as critical. This issue affects an unknown code. The manipulation with an unknown input leads to a cryptographic issues vulnerability. Using CWE to declare the problem leads to CWE-310. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

The client in FreeIPA 2.x and 3.x before 3.1.2 does not properly obtain the Certification Authority (CA) certificate from the server, which allows man-in-the-middle attackers to spoof a join procedure via a crafted certificate.

The weakness was released 01/27/2013 (Website). It is possible to read the advisory at freeipa.org. The identification of this vulnerability is CVE-2012-5484 since 10/24/2012. The attack needs to be initiated within the local network. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1600 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 68714 (Oracle Linux 6 : ipa (ELSA-2013-0188)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks.

Upgrading to version 2.2.1 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (81485), Tenable (68714), SecurityFocus (BID 57529†) and Vulnerability Center (SBV-38308†). Entries connected to this vulnerability are available at VDB-105808, VDB-106870, VDB-106919 and VDB-107196.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.4

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cryptographic issues
CWE: CWE-310
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Partially

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 68714
Nessus Name: Oracle Linux 6 : ipa (ELSA-2013-0188)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 881580
OpenVAS Name: CentOS Update for ipa-admintools CESA-2013:0188 centos6
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: FreeIPA 2.2.1
Patch: git.fedorahosted.org

Timelineinfo

10/24/2012 🔍
01/23/2013 +91 days 🔍
01/23/2013 +0 days 🔍
01/27/2013 +4 days 🔍
01/27/2013 +0 days 🔍
02/06/2013 +10 days 🔍
07/12/2013 +156 days 🔍
03/24/2015 +620 days 🔍
12/21/2021 +2464 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: RHSA-2013:0188
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-5484 (🔍)
OVAL: 🔍

X-Force: 81485
SecurityFocus: 57529 - FreeIPA CVE-2012-5484 Man in The Middle Security Vulnerability
Vulnerability Center: 38308 - FreeIPA Improper Certification Authority Obtaining Allows Remote Join Procedure Spoofing, Critical

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 12/21/2021 21:51
Changes: 03/24/2015 12:22 (66), 04/24/2017 13:13 (5), 12/21/2021 21:38 (4), 12/21/2021 21:51 (1)
Complete: 🔍
Cache ID: 3:1F0:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!