18 results (0.005 seconds)

CVSS: 6.5EPSS: 0%CPEs: 59EXPL: 0

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt. • https://access.redhat.com/errata/RHSA-2024:0137 https://access.redhat.com/errata/RHSA-2024:0138 https://access.redhat.com/errata/RHSA-2024:0139 https://access.redhat.com/errata/RHSA-2024:0140 https://access.redhat.com/errata/RHSA-2024:0141 https://access.redhat.com/errata/RHSA-2024:0142 https://access.redhat.com/errata/RHSA-2024:0143 https://access.redhat.com/errata/RHSA-2024:0144 https://access.redhat.com/errata/RHSA-2024:0145 https://access.redhat.com/errata/RHSA • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.4EPSS: 0%CPEs: 4EXPL: 0

A flaw was found in all ipa versions 4.x.x through 4.8.0. When sending a very long password (>= 1,000,000 characters) to the server, the password hashing process could exhaust memory and CPU leading to a denial of service and the website becoming unresponsive. The highest threat from this vulnerability is to system availability. Se encontró un fallo en todas las versiones de ipa 4.x.x hasta 4.8.0. Cuando se envía una contraseña muy larga al servidor (mayores o iguales a 1,000,000 caracteres), el proceso de hashing de contraseña podría agotar la memoria y la CPU, conllevando a una denegación de servicio y el sitio web dejaría de responder. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1722 https://access.redhat.com/security/cve/CVE-2020-1722 https://bugzilla.redhat.com/show_bug.cgi?id=1793071 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.8EPSS: 1%CPEs: 5EXPL: 0

A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server. Se encontró un fallo en IPA, todas las versiones 4.6.x anteriores a la versión 4.6.7, todas las versiones 4.7.x anteriores a la 4.7.4 y todas las versiones 4.8.x anteriores a 4.8.3, en la manera en que la API de procesamiento por lotes de FreeIPA registró operaciones. Esto incluía pasar contraseñas de usuario en texto sin cifrar en los maestros de FreeIPA. El procesamiento por lotes de comandos con contraseñas como argumentos u opciones no se realiza por defecto en FreeIPA, pero es posible mediante componentes de terceros. • https://access.redhat.com/errata/RHBA-2019:4268 https://access.redhat.com/errata/RHSA-2020:0378 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T https://www.freeipa.org/page/Releases/4.6.7 https://www.freeipa.org/page/Releases/4.7.4 https:// • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed. Se encontró un fallo en IPA, todas las versiones 4.6.x anteriores a la versión 4.6.7, todas las versiones 4.7.x anteriores a la 4.7.4 y todas las versiones 4.8.x anteriores a 4.8.3, en la manera en que la API de procesamiento por lotes de FreeIPA registró operaciones. • https://access.redhat.com/errata/RHBA-2019:4268 https://access.redhat.com/errata/RHSA-2020:0378 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10195 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T https://www.freeipa.org/page/Releases/4.6.7 https://www.freeipa.org/page/Releases/4.7.4 https:// • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

ipa 3.0 does not properly check server identity before sending credential containing cookies ipa versión 3.0, no comprueba apropiadamente la identidad del servidor antes de enviar credenciales que contienen cookies. • http://www.securityfocus.com/bid/56919 https://access.redhat.com/security/cve/cve-2012-5631 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5631 https://exchange.xforce.ibmcloud.com/vulnerabilities/80784 • CWE-565: Reliance on Cookies without Validation and Integrity Checking •