Vulnerabilities > CVE-2016-9575 - Improper Authorization vulnerability in Freeipa

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
freeipa
CWE-285
nessus

Summary

Ipa versions 4.2.x, 4.3.x before 4.3.3 and 4.4.x before 4.4.3 did not properly check the user's permissions while modifying certificate profiles in IdM's certprofile-mod command. An authenticated, unprivileged attacker could use this flaw to modify profiles to issue certificates with arbitrary naming or key usage information and subsequently use such certificates for other attacks.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by the authorization framework, whose job it is to map ACLs to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application or can run queries for data that he is otherwise not supposed to.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Directory Indexing
    An adversary crafts a request to a target that results in the target listing/indexing the content of a directory as output. One common method of triggering directory contents as output is to construct a request containing a path that terminates in a directory name rather than a file name since many applications are configured to provide a list of the directory's contents when such a request is received. An adversary can use this to explore the directory tree on a target as well as learn the names of files. This can often end up revealing test files, backup files, temporary files, hidden files, configuration files, user accounts, script contents, as well as naming conventions, all of which can be used by an attacker to mount additional attacks.
  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1013.NASL
    descriptionAccording to the versions of the ipa packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - It was discovered that the default IdM password policies that lock out accounts after a certain number of failed login attempts were also applied to host and service accounts. A remote unauthenticated user could use this flaw to cause a denial of service attack against kerberized services. (CVE-2016-7030) - It was found that IdM
    last seen2020-05-06
    modified2017-05-01
    plugin id99859
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99859
    titleEulerOS 2.0 SP1 : ipa (EulerOS-SA-2017-1013)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99859);
      script_version("1.14");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/04");
    
      script_cve_id(
        "CVE-2016-7030",
        "CVE-2016-9575"
      );
    
      script_name(english:"EulerOS 2.0 SP1 : ipa (EulerOS-SA-2017-1013)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "According to the versions of the ipa packages installed, the EulerOS
    installation on the remote host is affected by the following
    vulnerabilities :
    
      - It was discovered that the default IdM password
        policies that lock out accounts after a certain number
        of failed login attempts were also applied to host and
        service accounts. A remote unauthenticated user could
        use this flaw to cause a denial of service attack
        against kerberized services. (CVE-2016-7030)
    
      - It was found that IdM's certprofile-mod command did not
        properly check the user's permissions while modifying
        certificate profiles. An authenticated, unprivileged
        attacker could use this flaw to modify profiles to
        issue certificates with arbitrary naming or key usage
        information and subsequently use such certificates for
        other attacks. (CVE-2016-9575)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1013
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?72999d7f");
      script_set_attribute(attribute:"solution", value:
    "Update the affected ipa packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/01/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/01");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ipa-admintools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ipa-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ipa-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ipa-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ipa-server-trust-ad");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(1)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP1");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP1", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["ipa-admintools-4.2.0-15.0.1.19.h1",
            "ipa-client-4.2.0-15.0.1.19.h1",
            "ipa-python-4.2.0-15.0.1.19.h1",
            "ipa-server-4.2.0-15.0.1.19.h1",
            "ipa-server-trust-ad-4.2.0-15.0.1.19.h1"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"1", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ipa");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-0001.NASL
    descriptionAn update for ipa is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es) : * It was discovered that the default IdM password policies that lock out accounts after a certain number of failed login attempts were also applied to host and service accounts. A remote unauthenticated user could use this flaw to cause a denial of service attack against kerberized services. (CVE-2016-7030) * It was found that IdM
    last seen2020-06-01
    modified2020-06-02
    plugin id96182
    published2017-01-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96182
    titleCentOS 7 : ipa (CESA-2017:0001)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170102_IPA_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - It was discovered that the default IdM password policies that lock out accounts after a certain number of failed login attempts were also applied to host and service accounts. A remote unauthenticated user could use this flaw to cause a denial of service attack against kerberized services. (CVE-2016-7030) - It was found that IdM
    last seen2020-03-18
    modified2017-01-04
    plugin id96280
    published2017-01-04
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96280
    titleScientific Linux Security Update : ipa on SL7.x x86_64 (20170102)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-0001.NASL
    descriptionFrom Red Hat Security Advisory 2017:0001 : An update for ipa is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es) : * It was discovered that the default IdM password policies that lock out accounts after a certain number of failed login attempts were also applied to host and service accounts. A remote unauthenticated user could use this flaw to cause a denial of service attack against kerberized services. (CVE-2016-7030) * It was found that IdM
    last seen2020-06-01
    modified2020-06-02
    plugin id96279
    published2017-01-04
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96279
    titleOracle Linux 7 : ipa (ELSA-2017-0001)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-CA1D1E1DC1.NASL
    descriptionRebase to upstream 4.4.3: http://www.freeipa.org/page/Releases/4.4.3 ---- - Fixes 1395311 - CVE-2016-9575 ipa: Insufficient permission check in certprofile-mod - Fixes 1370493 - CVE-2016-7030 ipa: DoS attack against kerberized services by abusing password policy Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-12-20
    plugin id95947
    published2016-12-20
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95947
    titleFedora 25 : freeipa (2016-ca1d1e1dc1)
  • NASL familyVirtuozzo Local Security Checks
    NASL idVIRTUOZZO_VZLSA-2017-0001.NASL
    descriptionAn update for ipa is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es) : * It was discovered that the default IdM password policies that lock out accounts after a certain number of failed login attempts were also applied to host and service accounts. A remote unauthenticated user could use this flaw to cause a denial of service attack against kerberized services. (CVE-2016-7030) * It was found that IdM
    last seen2020-06-01
    modified2020-06-02
    plugin id101398
    published2017-07-13
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101398
    titleVirtuozzo 7 : ipa-admintools / ipa-client / ipa-client-common / etc (VZLSA-2017-0001)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-0001.NASL
    descriptionAn update for ipa is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es) : * It was discovered that the default IdM password policies that lock out accounts after a certain number of failed login attempts were also applied to host and service accounts. A remote unauthenticated user could use this flaw to cause a denial of service attack against kerberized services. (CVE-2016-7030) * It was found that IdM
    last seen2020-06-01
    modified2020-06-02
    plugin id96267
    published2017-01-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96267
    titleRHEL 7 : ipa (RHSA-2017:0001)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1014.NASL
    descriptionAccording to the versions of the ipa packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - It was discovered that the default IdM password policies that lock out accounts after a certain number of failed login attempts were also applied to host and service accounts. A remote unauthenticated user could use this flaw to cause a denial of service attack against kerberized services. (CVE-2016-7030) - It was found that IdM
    last seen2020-05-06
    modified2017-05-01
    plugin id99860
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99860
    titleEulerOS 2.0 SP2 : ipa (EulerOS-SA-2017-1014)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-D337166907.NASL
    description - Fixes 1395311 - CVE-2016-9575 ipa: Insufficient permission check in certprofile-mod - Fixes 1370493 - CVE-2016-7030 ipa: DoS attack against kerberized services by abusing password policy ---- - Fixes 1395311 - CVE-2016-9575 ipa: Insufficient permission check in certprofile-mod - Fixes 1370493 - CVE-2016-7030 ipa: DoS attack against kerberized services by abusing password policy Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-01-04
    plugin id96275
    published2017-01-04
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96275
    titleFedora 24 : freeipa (2016-d337166907)

Redhat

advisories
bugzilla
id1395311
titleCVE-2016-9575 ipa: Insufficient permission check in certprofile-mod
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentipa-server-trust-ad is earlier than 0:4.4.0-14.el7_3.1.1
          ovaloval:com.redhat.rhsa:tst:20170001001
        • commentipa-server-trust-ad is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268016
      • AND
        • commentipa-server is earlier than 0:4.4.0-14.el7_3.1.1
          ovaloval:com.redhat.rhsa:tst:20170001003
        • commentipa-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268018
      • AND
        • commentipa-server-common is earlier than 0:4.4.0-14.el7_3.1.1
          ovaloval:com.redhat.rhsa:tst:20170001005
        • commentipa-server-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268054
      • AND
        • commentipa-admintools is earlier than 0:4.4.0-14.el7_3.1.1
          ovaloval:com.redhat.rhsa:tst:20170001007
        • commentipa-admintools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111533010
      • AND
        • commentpython2-ipaserver is earlier than 0:4.4.0-14.el7_3.1.1
          ovaloval:com.redhat.rhsa:tst:20170001009
        • commentpython2-ipaserver is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20170001010
      • AND
        • commentipa-server-dns is earlier than 0:4.4.0-14.el7_3.1.1
          ovaloval:com.redhat.rhsa:tst:20170001011
        • commentipa-server-dns is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268052
      • AND
        • commentipa-client is earlier than 0:4.4.0-14.el7_3.1.1
          ovaloval:com.redhat.rhsa:tst:20170001013
        • commentipa-client is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268026
      • AND
        • commentipa-python-compat is earlier than 0:4.4.0-14.el7_3.1.1
          ovaloval:com.redhat.rhsa:tst:20170001015
        • commentipa-python-compat is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268056
      • AND
        • commentipa-client-common is earlier than 0:4.4.0-14.el7_3.1.1
          ovaloval:com.redhat.rhsa:tst:20170001017
        • commentipa-client-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268062
      • AND
        • commentipa-common is earlier than 0:4.4.0-14.el7_3.1.1
          ovaloval:com.redhat.rhsa:tst:20170001019
        • commentipa-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268060
      • AND
        • commentpython2-ipalib is earlier than 0:4.4.0-14.el7_3.1.1
          ovaloval:com.redhat.rhsa:tst:20170001021
        • commentpython2-ipalib is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20170001022
      • AND
        • commentpython2-ipaclient is earlier than 0:4.4.0-14.el7_3.1.1
          ovaloval:com.redhat.rhsa:tst:20170001023
        • commentpython2-ipaclient is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20170001024
rhsa
idRHSA-2017:0001
released2017-01-02
severityModerate
titleRHSA-2017:0001: ipa security update (Moderate)
rpms
  • ipa-admintools-0:4.4.0-14.el7_3.1.1
  • ipa-client-0:4.4.0-14.el7_3.1.1
  • ipa-client-common-0:4.4.0-14.el7_3.1.1
  • ipa-common-0:4.4.0-14.el7_3.1.1
  • ipa-debuginfo-0:4.4.0-14.el7_3.1.1
  • ipa-python-compat-0:4.4.0-14.el7_3.1.1
  • ipa-server-0:4.4.0-14.el7_3.1.1
  • ipa-server-common-0:4.4.0-14.el7_3.1.1
  • ipa-server-dns-0:4.4.0-14.el7_3.1.1
  • ipa-server-trust-ad-0:4.4.0-14.el7_3.1.1
  • python2-ipaclient-0:4.4.0-14.el7_3.1.1
  • python2-ipalib-0:4.4.0-14.el7_3.1.1
  • python2-ipaserver-0:4.4.0-14.el7_3.1.1