Vulnerability Details : CVE-2019-14867
A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.
Products affected by CVE-2019-14867
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
- cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
- cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-14867
1.28%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 78 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-14867
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
Red Hat, Inc. | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2019-14867
-
The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
-
The product does not properly control the allocation and maintenance of a limited resource.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2019-14867
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/
[SECURITY] Fedora 30 Update: freeipa-4.8.3-1.fc30 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2020:0378
RHSA-2020:0378 - Security Advisory - Red Hat Customer Portal
-
https://www.freeipa.org/page/Releases/4.7.4
Releases/4.7.4 - FreeIPARelease Notes
-
https://www.freeipa.org/page/Releases/4.6.7
Releases/4.6.7 - FreeIPARelease Notes
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867
1766920 – (CVE-2019-14867) CVE-2019-14867 ipa: Denial of service in IPA server due to wrong use of ber_scanf()Issue Tracking;Third Party Advisory
-
https://www.freeipa.org/page/Releases/4.8.3
Releases/4.8.3 - FreeIPARelease Notes
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/
[SECURITY] Fedora 31 Update: freeipa-4.8.3-1.fc31 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHBA-2019:4268
RHBA-2019:4268 - Bug Fix Advisory - Red Hat Customer Portal
Jump to