Upstream information

CVE-2025-4404 at MITRE

Description

A privilege escalation from host to domain vulnerability was found in the FreeIPA project. The FreeIPA package fails to validate the uniqueness of the `krbCanonicalName` for the admin account by default, allowing users to create services with the same canonical name as the REALM admin. When a successful attack happens, the user can retrieve a Kerberos ticket in the name of this service, containing the admin@REALM credential. This flaw allows an attacker to perform administrative tasks over the REALM, leading to access to sensitive data and sensitive data exfiltration.

Other Security Trackers

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having critical severity.

CVSS v3 Scores
  CNA (Red Hat)
Base Score 9.1
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required High
User Interaction None
Scope Changed
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
No SUSE Bugzilla entries cross referenced.

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • ipa-client >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • ipa-client-common >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • ipa-client-epn >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • ipa-client-samba >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • ipa-common >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • ipa-python-compat >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • ipa-selinux >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • ipa-server >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • ipa-server-common >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • ipa-server-dns >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • ipa-server-trust-ad >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • python3-ipaclient >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • python3-ipalib >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • python3-ipaserver >= 4.9.13-18.module+el8.10.0+23183+85190b0c
  • python3-ipatests >= 4.9.13-18.module+el8.10.0+23183+85190b0c
Patchnames:
ESSA-2025:3024
ESSA-2025:3025
SUSE Liberty Linux 9
  • ipa-client >= 4.12.2-14.el9_6.1
  • ipa-client-common >= 4.12.2-14.el9_6.1
  • ipa-client-encrypted-dns >= 4.12.2-14.el9_6.1
  • ipa-client-epn >= 4.12.2-14.el9_6.1
  • ipa-client-samba >= 4.12.2-14.el9_6.1
  • ipa-common >= 4.12.2-14.el9_6.1
  • ipa-selinux >= 4.12.2-14.el9_6.1
  • ipa-selinux-luna >= 4.12.2-14.el9_6.1
  • ipa-selinux-nfast >= 4.12.2-14.el9_6.1
  • ipa-server >= 4.12.2-14.el9_6.1
  • ipa-server-common >= 4.12.2-14.el9_6.1
  • ipa-server-dns >= 4.12.2-14.el9_6.1
  • ipa-server-encrypted-dns >= 4.12.2-14.el9_6.1
  • ipa-server-trust-ad >= 4.12.2-14.el9_6.1
  • python3-ipaclient >= 4.12.2-14.el9_6.1
  • python3-ipalib >= 4.12.2-14.el9_6.1
  • python3-ipaserver >= 4.12.2-14.el9_6.1
  • python3-ipatests >= 4.12.2-14.el9_6.1
Patchnames:
RHSA-2025:9184


SUSE Timeline for this CVE

CVE page created: Tue Jun 17 16:00:10 2025
CVE page last modified: Tue Jul 29 22:18:17 2025