Vulnerability Details : CVE-2019-10195
A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.
Vulnerability category: Information leak
Products affected by CVE-2019-10195
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
- cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
- cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-10195
0.50%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 63 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-10195
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:N/A:N |
8.0
|
2.9
|
NIST | |
5.7
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N |
2.1
|
3.6
|
Red Hat, Inc. | |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2019-10195
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: secalert@redhat.com (Secondary)
-
The product writes sensitive information to a log file.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2019-10195
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/
[SECURITY] Fedora 30 Update: freeipa-4.8.3-1.fc30 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2020:0378
RHSA-2020:0378 - Security Advisory - Red Hat Customer Portal
-
https://www.freeipa.org/page/Releases/4.7.4
Releases/4.7.4 - FreeIPARelease Notes
-
https://www.freeipa.org/page/Releases/4.6.7
Releases/4.6.7 - FreeIPARelease Notes
-
https://www.freeipa.org/page/Releases/4.8.3
Releases/4.8.3 - FreeIPARelease Notes
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/
[SECURITY] Fedora 31 Update: freeipa-4.8.3-1.fc31 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10195
1726223 – (CVE-2019-10195) CVE-2019-10195 ipa: Batch API logging user passwords to /var/log/httpd/error_logIssue Tracking;Third Party Advisory
-
https://access.redhat.com/errata/RHBA-2019:4268
RHBA-2019:4268 - Bug Fix Advisory - Red Hat Customer Portal
Jump to