8.8
HIGH
CVE-2017-11191
FreeIPA RCE via Bypassed Session Locking
Description

FreeIPA 4.x with API version 2.213 allows a remote authenticated users to bypass intended account-locking restrictions via an unlock action with an old session ID (for the same user account) that had been created for an earlier session. NOTE: Vendor states that issue does not exist in product and does not recognize this report as a valid security concern

INFO

Published Date :

Sept. 28, 2017, 1:29 a.m.

Last Modified :

Aug. 5, 2024, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-11191 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freeipa freeipa
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-11191.

URL Resource
http://packetstormsecurity.com/files/143532/FreeIPA-2.213-Session-Hijacking.html Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-11191 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-11191 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 05, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** FreeIPA 4.x with API version 2.213 allows a remote authenticated users to bypass intended account-locking restrictions via an unlock action with an old session ID (for the same user account) that had been created for an earlier session. NOTE: Vendor states that issue does not exist in product and does not recognize this report as a valid security concern. FreeIPA 4.x with API version 2.213 allows a remote authenticated users to bypass intended account-locking restrictions via an unlock action with an old session ID (for the same user account) that had been created for an earlier session. NOTE: Vendor states that issue does not exist in product and does not recognize this report as a valid security concern
  • Initial Analysis by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/143532/FreeIPA-2.213-Session-Hijacking.html No Types Assigned http://packetstormsecurity.com/files/143532/FreeIPA-2.213-Session-Hijacking.html Third Party Advisory, VDB Entry
    Added CWE CWE-384
    Added CPE Configuration OR *cpe:2.3:a:freeipa:freeipa:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.2.4:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.3.3:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.4.1:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.4.2:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.4.3:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.4.4:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.5.0:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.5.1:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.5.2:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.5.3:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.6.0:*:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.6.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 07, 2017

    Action Type Old Value New Value
    Changed Description FreeIPA 4.x with API version 2.213 allows a remote authenticated users to bypass intended account-locking restrictions via an unlock action with an old session ID (for the same user account) that had been created for an earlier session. ** DISPUTED ** FreeIPA 4.x with API version 2.213 allows a remote authenticated users to bypass intended account-locking restrictions via an unlock action with an old session ID (for the same user account) that had been created for an earlier session. NOTE: Vendor states that issue does not exist in product and does not recognize this report as a valid security concern.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-11191 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} -0.02%

score

0.62144

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability