CVE-2019-10195

NameCVE-2019-10195
DescriptionA flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
freeipa (PTS)buster4.7.2-3vulnerable
buster (security)4.7.2-3+deb10u1vulnerable
bookworm4.9.11-1fixed
sid, trixie4.10.2-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
freeipasource(unstable)4.8.3-1

Notes

[buster] - freeipa <no-dsa> (Minor issue; can be fixed via point release)
https://pagure.io/freeipa/c/02ce407f5e10e670d4788778037892b58f80adc0

Search for package or bug name: Reporting problems