Multiple vulnerabilities in FreeIPA



Published: 2019-11-27 | Updated: 2020-03-17
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-14867
CVE-2019-10195
CWE-ID CWE-20
CWE-532
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FreeIPA
Other software / Other software solutions

Vendor freeipa.org

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU26103

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14867

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input within the ber_scanf() function when processing kerberos key data. A remote non-authenticated attacker with ability to trigger parsing of the krb principal key, can pass specially crafted krb principal key to the IPA server and crash it or execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FreeIPA: 4.6.0 - 4.8.2

External links

http://access.redhat.com/errata/RHSA-2020:0378
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/
http://www.freeipa.org/page/Releases/4.6.7
http://www.freeipa.org/page/Releases/4.7.4
http://www.freeipa.org/page/Releases/4.8.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU26102

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10195

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to the way FreeIPA's batch is processing API logged operations that includes storing passwords in clear text on FreeIPA masters. A local user with access to system logs on FreeIPA masters can use this vulnerability to produce log file content with passwords exposed.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FreeIPA: 4.6.0 - 4.8.2

External links

http://access.redhat.com/errata/RHSA-2020:0378
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10195
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/
http://www.freeipa.org/page/Releases/4.6.7
http://www.freeipa.org/page/Releases/4.7.4
http://www.freeipa.org/page/Releases/4.8.3


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###