pysec-2019-28
Vulnerability from pysec
Published
2019-11-27 09:15
Modified
2020-02-05 00:15
Details

A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.




{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "ipa",
        "purl": "pkg:pypi/ipa"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "4.6.2"
            },
            {
              "fixed": "4.6.7"
            },
            {
              "introduced": "4.7.0"
            },
            {
              "fixed": "4.7.4"
            },
            {
              "introduced": "4.8.0"
            },
            {
              "fixed": "4.8.3"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "4.6.2",
        "4.6.3",
        "4.6.4",
        "4.6.5",
        "4.7.0",
        "4.7.1",
        "4.7.2",
        "4.8.0",
        "4.8.1",
        "4.8.2"
      ]
    }
  ],
  "aliases": [
    "CVE-2019-14867",
    "GHSA-7hpj-hfcr-5qwm"
  ],
  "details": "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.",
  "id": "PYSEC-2019-28",
  "modified": "2020-02-05T00:15:00Z",
  "published": "2019-11-27T09:15:00Z",
  "references": [
    {
      "type": "REPORT",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867"
    },
    {
      "type": "WEB",
      "url": "https://www.freeipa.org/page/Releases/4.8.3"
    },
    {
      "type": "WEB",
      "url": "https://www.freeipa.org/page/Releases/4.6.7"
    },
    {
      "type": "WEB",
      "url": "https://www.freeipa.org/page/Releases/4.7.4"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/"
    },
    {
      "type": "ADVISORY",
      "url": "https://access.redhat.com/errata/RHSA-2020:0378"
    },
    {
      "type": "ADVISORY",
      "url": "https://access.redhat.com/errata/RHBA-2019:4268"
    },
    {
      "type": "ADVISORY",
      "url": "https://github.com/advisories/GHSA-7hpj-hfcr-5qwm"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...