Ubuntu 16.04 ESM : FreeIPA vulnerabilities (USN-4792-1)

medium Nessus Plugin ID 183738

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4792-1 advisory.

- The cert_revoke command in FreeIPA does not check for the revoke certificate permission, which allows remote authenticated users to revoke arbitrary certificates by leveraging the retrieve certificate permission. (CVE-2016-5404)

- FreeIPA uses a default password policy that locks an account after 5 unsuccessful authentication attempts, which allows remote attackers to cause a denial of service by locking out the account in which system services run on. (CVE-2016-7030)

- Ipa versions 4.2.x, 4.3.x before 4.3.3 and 4.4.x before 4.4.3 did not properly check the user's permissions while modifying certificate profiles in IdM's certprofile-mod command. An authenticated, unprivileged attacker could use this flaw to modify profiles to issue certificates with arbitrary naming or key usage information and subsequently use such certificates for other attacks. (CVE-2016-9575)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4792-1

Plugin Details

Severity: Medium

ID: 183738

File Name: ubuntu_USN-4792-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 10/23/2023

Updated: 10/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2016-9575

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:freeipa-admintools, p-cpe:/a:canonical:ubuntu_linux:freeipa-client, p-cpe:/a:canonical:ubuntu_linux:freeipa-common, p-cpe:/a:canonical:ubuntu_linux:freeipa-server, p-cpe:/a:canonical:ubuntu_linux:freeipa-server-dns, p-cpe:/a:canonical:ubuntu_linux:freeipa-server-trust-ad, p-cpe:/a:canonical:ubuntu_linux:freeipa-tests, p-cpe:/a:canonical:ubuntu_linux:python-freeipa, p-cpe:/a:canonical:ubuntu_linux:python-ipaclient, p-cpe:/a:canonical:ubuntu_linux:python-ipalib, p-cpe:/a:canonical:ubuntu_linux:python-ipaserver, p-cpe:/a:canonical:ubuntu_linux:python-ipatests

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 3/15/2021

Vulnerability Publication Date: 8/17/2016

Reference Information

CVE: CVE-2016-5404, CVE-2016-7030, CVE-2016-9575

USN: 4792-1