Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-3183: Use of Password Hash With Insufficient Computational Effort

0
High
VulnerabilityCVE-2024-3183cvecve-2024-3183
Published: Wed Jun 12 2024 (06/12/2024, 08:18:51 UTC)
Source: CVE Database V5

Description

A vulnerability was found in FreeIPA in a way when a Kerberos TGS-REQ is encrypted using the client’s session key. This key is different for each new session, which protects it from brute force attacks. However, the ticket it contains is encrypted using the target principal key directly. For user principals, this key is a hash of a public per-principal randomly-generated salt and the user’s password. If a principal is compromised it means the attacker would be able to retrieve tickets encrypted to any principal, all of them being encrypted by their own key directly. By taking these tickets and salts offline, the attacker could run brute force attacks to find character strings able to decrypt tickets when combined to a principal salt (i.e. find the principal’s password).

AI-Powered Analysis

AILast updated: 11/20/2025, 07:42:15 UTC

Technical Analysis

CVE-2024-3183 identifies a cryptographic weakness in FreeIPA's handling of Kerberos Ticket Granting Service Requests (TGS-REQ). Normally, the TGS-REQ is encrypted with the client’s session key, which changes each session and protects against brute force attacks. However, the ticket inside is encrypted using the target principal’s key directly. For user principals, this key is derived from a hash of a public, per-principal randomly-generated salt combined with the user's password. The vulnerability arises because this password hash does not use sufficient computational effort (e.g., weak hashing algorithms or insufficient iteration counts), making it susceptible to offline brute force attacks. If an attacker compromises a principal, they can capture tickets encrypted to any principal and the associated salts. By performing offline brute force attacks against these tickets and salts, the attacker can recover the plaintext passwords of principals. This compromises the confidentiality and integrity of Kerberos tickets and potentially allows lateral movement or privilege escalation within the network. The CVSS score of 8.1 reflects the high impact on confidentiality and integrity, with network attack vector, low attack complexity, and requiring privileges but no user interaction. No patches or exploits are currently known, but the vulnerability demands urgent attention due to the critical role of FreeIPA in identity management.

Potential Impact

For European organizations, this vulnerability poses a significant risk to the security of authentication and authorization processes managed by FreeIPA. Compromise of user passwords through offline brute force attacks can lead to unauthorized access to sensitive systems and data, undermining confidentiality and integrity. This is particularly impactful for sectors such as government, finance, healthcare, and critical infrastructure, where FreeIPA is commonly deployed for centralized identity management. Attackers could leverage recovered credentials to move laterally within networks, escalate privileges, or disrupt operations. The lack of user interaction and the network attack vector increase the likelihood of exploitation in targeted attacks. The vulnerability could also damage trust in federated identity systems and complicate compliance with GDPR and other data protection regulations due to potential data breaches.

Mitigation Recommendations

Organizations should immediately audit their FreeIPA deployments to identify affected versions and configurations. They should enforce strong password policies, including complexity and length, to increase brute force attack difficulty. Upgrading FreeIPA to versions that implement stronger password hashing algorithms with higher computational effort (e.g., bcrypt, scrypt, or Argon2) is critical once patches become available. Until patches are released, monitoring for unusual Kerberos ticket requests and anomalous authentication patterns can help detect exploitation attempts. Limiting the number of principals with elevated privileges reduces the attack surface. Employing multi-factor authentication (MFA) can mitigate risks from compromised passwords. Additionally, segregating critical systems and implementing network segmentation can contain potential breaches. Organizations should also prepare incident response plans specific to Kerberos ticket compromise scenarios.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
redhat
Date Reserved
2024-04-02T09:48:54.404Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 691ec3739f5a9374a9d10fe8

Added to database: 11/20/2025, 7:29:55 AM

Last enriched: 11/20/2025, 7:42:15 AM

Last updated: 11/22/2025, 2:56:46 AM

Views: 11

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats