ID CVE-2012-5484
Summary The client in FreeIPA 2.x and 3.x before 3.1.2 does not properly obtain the Certification Authority (CA) certificate from the server, which allows man-in-the-middle attackers to spoof a join procedure via a crafted certificate.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:freeipa:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:freeipa:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:freeipa:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:freeipa:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:freeipa:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:freeipa:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:freeipa:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:freeipa:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:freeipa:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:freeipa:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:freeipa:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:freeipa:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:freeipa:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:freeipa:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:freeipa:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:freeipa:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:freeipa:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:freeipa:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:freeipa:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:freeipa:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:freeipa:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:freeipa:3.1.1:*:*:*:*:*:*:*
CVSS
Base: 7.9 (as of 07-02-2013 - 05:01)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
ADJACENT_NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:A/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 876307
    title CVE-2012-5484 ipa: weakness when initiating join from IPA client can potentially compromise IPA domain
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment ipa-admintools is earlier than 0:2.2.0-17.el6_3.1
            oval oval:com.redhat.rhsa:tst:20130188001
          • comment ipa-admintools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111533002
        • AND
          • comment ipa-client is earlier than 0:2.2.0-17.el6_3.1
            oval oval:com.redhat.rhsa:tst:20130188003
          • comment ipa-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20194268008
        • AND
          • comment ipa-python is earlier than 0:2.2.0-17.el6_3.1
            oval oval:com.redhat.rhsa:tst:20130188005
          • comment ipa-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111533006
        • AND
          • comment ipa-server is earlier than 0:2.2.0-17.el6_3.1
            oval oval:com.redhat.rhsa:tst:20130188007
          • comment ipa-server is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20194268024
        • AND
          • comment ipa-server-selinux is earlier than 0:2.2.0-17.el6_3.1
            oval oval:com.redhat.rhsa:tst:20130188009
          • comment ipa-server-selinux is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111533010
    rhsa
    id RHSA-2013:0188
    released 2013-01-23
    severity Important
    title RHSA-2013:0188: ipa security update (Important)
  • bugzilla
    id 876307
    title CVE-2012-5484 ipa: weakness when initiating join from IPA client can potentially compromise IPA domain
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • comment ipa-client is earlier than 0:2.1.3-5.el5_9.2
        oval oval:com.redhat.rhsa:tst:20130189001
      • comment ipa-client is signed with Red Hat redhatrelease key
        oval oval:com.redhat.rhsa:tst:20130189002
    rhsa
    id RHSA-2013:0189
    released 2013-01-23
    severity Important
    title RHSA-2013:0189: ipa-client security update (Important)
rpms
  • ipa-admintools-0:2.2.0-17.el6_3.1
  • ipa-client-0:2.2.0-17.el6_3.1
  • ipa-debuginfo-0:2.2.0-17.el6_3.1
  • ipa-python-0:2.2.0-17.el6_3.1
  • ipa-server-0:2.2.0-17.el6_3.1
  • ipa-server-selinux-0:2.2.0-17.el6_3.1
  • ipa-client-0:2.1.3-5.el5_9.2
  • ipa-client-debuginfo-0:2.1.3-5.el5_9.2
refmap via4
confirm
Last major update 07-02-2013 - 05:01
Published 27-01-2013 - 18:55
Last modified 07-02-2013 - 05:01
Back to Top