gsd-2019-14867
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2019-14867",
    "description": "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.",
    "id": "GSD-2019-14867",
    "references": [
      "https://access.redhat.com/errata/RHSA-2020:1269",
      "https://access.redhat.com/errata/RHSA-2020:0378",
      "https://access.redhat.com/errata/RHBA-2019:4268",
      "https://linux.oracle.com/cve/CVE-2019-14867.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2019-14867"
      ],
      "details": "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.",
      "id": "GSD-2019-14867",
      "modified": "2023-12-13T01:23:53.271069Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2019-14867",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "ipa",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "all IPA 4.6.x versions before 4.6.7"
                        },
                        {
                          "version_value": "all IPA 4.7.x versions before 4.7.4"
                        },
                        {
                          "version_value": "all IPa 4.8.x versions before 4.8.3"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Red Hat"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server."
          }
        ]
      },
      "impact": {
        "cvss": [
          [
            {
              "vectorString": "8.8/CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.0"
            }
          ]
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-94"
              }
            ]
          },
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-400"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.freeipa.org/page/Releases/4.7.4",
            "refsource": "MISC",
            "url": "https://www.freeipa.org/page/Releases/4.7.4"
          },
          {
            "name": "https://www.freeipa.org/page/Releases/4.8.3",
            "refsource": "MISC",
            "url": "https://www.freeipa.org/page/Releases/4.8.3"
          },
          {
            "name": "https://www.freeipa.org/page/Releases/4.6.7",
            "refsource": "MISC",
            "url": "https://www.freeipa.org/page/Releases/4.6.7"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867"
          },
          {
            "name": "FEDORA-2019-8e9093da55",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/"
          },
          {
            "name": "FEDORA-2019-c64e1612f5",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/"
          },
          {
            "name": "RHSA-2020:0378",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2020:0378"
          },
          {
            "name": "RHBA-2019:4268",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHBA-2019:4268"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=4.6.2,\u003c4.6.7||\u003e=4.7.0,\u003c4.7.4||\u003e=4.8.0,\u003c4.8.3",
          "affected_versions": "All versions starting from 4.6.2 before 4.6.7, all versions starting from 4.7.0 before 4.7.4, all versions starting from 4.8.0 before 4.8.3",
          "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-400",
            "CWE-78",
            "CWE-937",
            "CWE-94"
          ],
          "date": "2021-12-06",
          "description": "A flaw was found in IPA, all , all and all , in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.",
          "fixed_versions": [
            "4.6.7",
            "4.7.4",
            "4.8.3"
          ],
          "identifier": "CVE-2019-14867",
          "identifiers": [
            "GHSA-7hpj-hfcr-5qwm",
            "CVE-2019-14867"
          ],
          "not_impacted": "All versions before 4.6.2, all versions starting from 4.6.7 before 4.7.0, all versions starting from 4.7.4 before 4.8.0, all versions starting from 4.8.3",
          "package_slug": "pypi/ipa",
          "pubdate": "2021-12-06",
          "solution": "Upgrade to versions 4.6.7, 4.7.4, 4.8.3 or above.",
          "title": "Uncontrolled Resource Consumption",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2019-14867",
            "https://access.redhat.com/errata/RHBA-2019:4268",
            "https://access.redhat.com/errata/RHSA-2020:0378",
            "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867",
            "https://github.com/pypa/advisory-db/tree/main/vulns/ipa/PYSEC-2019-28.yaml",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/",
            "https://www.freeipa.org/page/Releases/4.6.7",
            "https://www.freeipa.org/page/Releases/4.7.4",
            "https://www.freeipa.org/page/Releases/4.8.3",
            "https://github.com/advisories/GHSA-7hpj-hfcr-5qwm"
          ],
          "uuid": "96fe045f-d268-44ed-857b-f3044e5571b9"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.6.7",
                "versionStartIncluding": "4.6.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.7.4",
                "versionStartIncluding": "4.7.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.8.3",
                "versionStartIncluding": "4.8.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2019-14867"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-94"
                },
                {
                  "lang": "en",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867"
            },
            {
              "name": "https://www.freeipa.org/page/Releases/4.8.3",
              "refsource": "MISC",
              "tags": [
                "Release Notes"
              ],
              "url": "https://www.freeipa.org/page/Releases/4.8.3"
            },
            {
              "name": "https://www.freeipa.org/page/Releases/4.6.7",
              "refsource": "MISC",
              "tags": [
                "Release Notes"
              ],
              "url": "https://www.freeipa.org/page/Releases/4.6.7"
            },
            {
              "name": "https://www.freeipa.org/page/Releases/4.7.4",
              "refsource": "MISC",
              "tags": [
                "Release Notes"
              ],
              "url": "https://www.freeipa.org/page/Releases/4.7.4"
            },
            {
              "name": "FEDORA-2019-8e9093da55",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/"
            },
            {
              "name": "FEDORA-2019-c64e1612f5",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/"
            },
            {
              "name": "RHSA-2020:0378",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2020:0378"
            },
            {
              "name": "RHBA-2019:4268",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHBA-2019:4268"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": true
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2020-02-05T00:15Z",
      "publishedDate": "2019-11-27T09:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...