Vulnerability CVE-2019-14867: Information

Description

A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: Nov. 27, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-94CWE-400

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
      Start including
      4.8.0
      End excliding
      4.8.3

      cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
      Start including
      4.7.0
      End excliding
      4.7.4

      cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
      Start including
      4.6.0
      End excliding
      4.6.7

      Configuration 2

      cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*