Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

rocky логотип

RLSA-2025:9190

Опубликовано: 03 окт. 2025
Источник: rocky
Оценка: Important

Описание

Important: ipa security update

Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.

Security Fix(es):

  • freeIPA: idm: Privilege escalation from host to domain admin in FreeIPA (CVE-2025-4404)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Затронутые продукты

  • Rocky Linux 10

НаименованиеАрхитектураРелизRPM
ipa-clientx86_6415.el10_0.1ipa-client-4.12.2-15.el10_0.1.x86_64.rpm
ipa-client-commonnoarch15.el10_0.1ipa-client-common-4.12.2-15.el10_0.1.noarch.rpm
ipa-client-encrypted-dnsx86_6415.el10_0.1ipa-client-encrypted-dns-4.12.2-15.el10_0.1.x86_64.rpm
ipa-client-epnx86_6415.el10_0.1ipa-client-epn-4.12.2-15.el10_0.1.x86_64.rpm
ipa-client-sambax86_6415.el10_0.1ipa-client-samba-4.12.2-15.el10_0.1.x86_64.rpm
ipa-commonnoarch15.el10_0.1ipa-common-4.12.2-15.el10_0.1.noarch.rpm
ipa-selinuxnoarch15.el10_0.1ipa-selinux-4.12.2-15.el10_0.1.noarch.rpm
ipa-selinux-lunanoarch15.el10_0.1ipa-selinux-luna-4.12.2-15.el10_0.1.noarch.rpm
ipa-selinux-nfastnoarch15.el10_0.1ipa-selinux-nfast-4.12.2-15.el10_0.1.noarch.rpm
ipa-serverx86_6415.el10_0.1ipa-server-4.12.2-15.el10_0.1.x86_64.rpm

Показывать по

Связанные CVE

Исправления

Связанные уязвимости

CVSS3: 9.1
ubuntu
5 месяцев назад

A privilege escalation from host to domain vulnerability was found in the FreeIPA project. The FreeIPA package fails to validate the uniqueness of the `krbCanonicalName` for the admin account by default, allowing users to create services with the same canonical name as the REALM admin. When a successful attack happens, the user can retrieve a Kerberos ticket in the name of this service, containing the admin@REALM credential. This flaw allows an attacker to perform administrative tasks over the REALM, leading to access to sensitive data and sensitive data exfiltration.

CVSS3: 9.1
redhat
5 месяцев назад

A privilege escalation from host to domain vulnerability was found in the FreeIPA project. The FreeIPA package fails to validate the uniqueness of the `krbCanonicalName` for the admin account by default, allowing users to create services with the same canonical name as the REALM admin. When a successful attack happens, the user can retrieve a Kerberos ticket in the name of this service, containing the admin@REALM credential. This flaw allows an attacker to perform administrative tasks over the REALM, leading to access to sensitive data and sensitive data exfiltration.

CVSS3: 9.1
nvd
5 месяцев назад

A privilege escalation from host to domain vulnerability was found in the FreeIPA project. The FreeIPA package fails to validate the uniqueness of the `krbCanonicalName` for the admin account by default, allowing users to create services with the same canonical name as the REALM admin. When a successful attack happens, the user can retrieve a Kerberos ticket in the name of this service, containing the admin@REALM credential. This flaw allows an attacker to perform administrative tasks over the REALM, leading to access to sensitive data and sensitive data exfiltration.

CVSS3: 9.1
debian
5 месяцев назад

A privilege escalation from host to domain vulnerability was found in ...

CVSS3: 9.1
github
5 месяцев назад

A privilege escalation from host to domain vulnerability was found in the FreeIPA project. The FreeIPA package fails to validate the uniqueness of the `krbCanonicalName` for the admin account by default, allowing users to create services with the same canonical name as the REALM admin. When a successful attack happens, the user can retrieve a Kerberos ticket in the name of this service, containing the admin@REALM credential. This flaw allows an attacker to perform administrative tasks over the REALM, leading to access to sensitive data and sensitive data exfiltration.