Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2016-7030: Moderate: ipa security update (RHSA-2017:0001)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2016-7030: Moderate: ipa security update (RHSA-2017:0001)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
01/02/2017
Created
07/25/2018
Added
01/03/2017
Modified
03/03/2021

Description

FreeIPA uses a default password policy that locks an account after 5 unsuccessful authentication attempts, which allows remote attackers to cause a denial of service by locking out the account in which system services run on.

Solution(s)

  • redhat-upgrade-ipa-admintools
  • redhat-upgrade-ipa-client
  • redhat-upgrade-ipa-client-common
  • redhat-upgrade-ipa-common
  • redhat-upgrade-ipa-debuginfo
  • redhat-upgrade-ipa-python-compat
  • redhat-upgrade-ipa-server
  • redhat-upgrade-ipa-server-common
  • redhat-upgrade-ipa-server-dns
  • redhat-upgrade-ipa-server-trust-ad
  • redhat-upgrade-python2-ipaclient
  • redhat-upgrade-python2-ipalib
  • redhat-upgrade-python2-ipaserver

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;