CVE-2019-14867

A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Information

Published : 2019-11-27 01:15

Updated : 2020-02-04 16:15


NVD link : CVE-2019-14867

Mitre link : CVE-2019-14867


JSON object : View

CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

CWE-400

Uncontrolled Resource Consumption

Advertisement

dedicated server usa

Products Affected

fedoraproject

  • fedora

freeipa

  • freeipa