Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14867

Published: 27 November 2019

A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
freeipa
Launchpad, Ubuntu, Debian
bionic Needed

groovy Ignored
(end of life)
kinetic Ignored
(end of life, was needed)
hirsute Ignored
(end of life)
xenial Needed

jammy Needed

impish Ignored
(end of life)
lunar Not vulnerable
(4.9.8-1)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

trusty Needed

upstream
Released (4.8.3-1)
mantic Not vulnerable
(4.9.8-1)
Patches:
upstream: https://pagure.io/freeipa/c/4abd2f76d76c4c1a1ec5087ec447f4515b63c2c6

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H