CVE-2019-10195

A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.
Configurations

Configuration 1

cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Information

Published : 2019-11-27 08:15

Updated : 2020-02-05 12:15


NVD link : CVE-2019-10195

Mitre link : CVE-2019-10195

Products Affected
No products.
CWE
CWE-532

Insertion of Sensitive Information into Log File