CVE-2017-11191

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
** DISPUTED ** FreeIPA 4.x with API version 2.213 allows a remote authenticated users to bypass intended account-locking restrictions via an unlock action with an old session ID (for the same user account) that had been created for an earlier session. NOTE: Vendor states that issue does not exist in product and does not recognize this report as a valid security concern.
Overview
  • CVE ID
  • CVE-2017-11191
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-09-28T01:29:01
  • Last Modified Date
  • 2017-10-11T15:36:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:freeipa:freeipa:4.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:freeipa:freeipa:4.6.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://packetstormsecurity.com/files/143532/FreeIPA-2.213-Session-Hijacking.html Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:58:02 Added to TrackCVE
2022-12-02 21:26:36 2017-09-28T01:29Z 2017-09-28T01:29:01 CVE Published Date updated
2022-12-02 21:26:36 2017-10-11T15:36:04 CVE Modified Date updated
2022-12-02 21:26:36 Analyzed Vulnerability Status updated