6.5
MEDIUM
CVE-2016-5404
FreeIPA Certificate Revocation Permission Bypass
Description

The cert_revoke command in FreeIPA does not check for the "revoke certificate" permission, which allows remote authenticated users to revoke arbitrary certificates by leveraging the "retrieve certificate" permission.

INFO

Published Date :

Sept. 7, 2016, 8:59 p.m.

Last Modified :

Feb. 12, 2023, 11:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-5404 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Oracle linux
1 Freeipa freeipa

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5404 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5404 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description An insufficient permission check issue was found in the way IPA server treats certificate revocation requests. An attacker logged in with the 'retrieve certificate' permission enabled could use this flaw to revoke certificates, possibly triggering a denial of service attack. The cert_revoke command in FreeIPA does not check for the "revoke certificate" permission, which allows remote authenticated users to revoke arbitrary certificates by leveraging the "retrieve certificate" permission.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Removed CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1797 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-5404 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1351593 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The cert_revoke command in FreeIPA does not check for the "revoke certificate" permission, which allows remote authenticated users to revoke arbitrary certificates by leveraging the "retrieve certificate" permission. An insufficient permission check issue was found in the way IPA server treats certificate revocation requests. An attacker logged in with the 'retrieve certificate' permission enabled could use this flaw to revoke certificates, possibly triggering a denial of service attack.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3PZ2ZQTMGC2UBRNHXVVOY3PJDOBP4CP4/ [Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/S5OROLKFSY5QRQS7NGBNDP5QMOBV3XMZ/ [Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VQDYWANTMDFZP3HTGSEOA2IONVUITYX5/ [Third Party Advisory]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-5404 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S5OROLKFSY5QRQS7NGBNDP5QMOBV3XMZ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3PZ2ZQTMGC2UBRNHXVVOY3PJDOBP4CP4/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VQDYWANTMDFZP3HTGSEOA2IONVUITYX5/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1797 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1351593 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1797.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:freeipa:freeipa:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:freeipa:freeipa:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • Modified Analysis by [email protected]

    Sep. 08, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:freeipa:freeipa:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/3PZ2ZQTMGC2UBRNHXVVOY3PJDOBP4CP4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/3PZ2ZQTMGC2UBRNHXVVOY3PJDOBP4CP4/ Third Party Advisory
    Changed Reference Type https://git.fedorahosted.org/cgit/freeipa.git/commit/?id=cf74584d0f772f3f5eccc1d30c001e4212a104fd No Types Assigned https://git.fedorahosted.org/cgit/freeipa.git/commit/?id=cf74584d0f772f3f5eccc1d30c001e4212a104fd Issue Tracking, Patch
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/S5OROLKFSY5QRQS7NGBNDP5QMOBV3XMZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/S5OROLKFSY5QRQS7NGBNDP5QMOBV3XMZ/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VQDYWANTMDFZP3HTGSEOA2IONVUITYX5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VQDYWANTMDFZP3HTGSEOA2IONVUITYX5/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/92525 No Types Assigned http://www.securityfocus.com/bid/92525 Third Party Advisory, VDB Entry
    Changed Reference Type https://fedorahosted.org/freeipa/ticket/6232 No Types Assigned https://fedorahosted.org/freeipa/ticket/6232 Issue Tracking
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/08/17/9 No Types Assigned http://www.openwall.com/lists/oss-security/2016/08/17/9 Third Party Advisory, Mailing List
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Sep. 08, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5404 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} -0.00%

score

0.60202

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability