Lucene search

K
nvd[email protected]NVD:CVE-2023-5455
HistoryJan 10, 2024 - 1:15 p.m.

CVE-2023-5455

2024-01-1013:15:48
CWE-352
web.nvd.nist.gov
9
cross-site request forgery
vulnerability
ipa
session
login_password
confidentiality
system integrity
csrf protection
penetration testing
authentication

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

35.7%

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.

Affected configurations

Nvd
Node
freeipafreeipaRange<4.6.10
OR
freeipafreeipaRange4.7.04.9.14
OR
freeipafreeipaRange4.10.04.10.3
OR
freeipafreeipaMatch4.11.0-
OR
freeipafreeipaMatch4.11.0beta1
Node
fedoraprojectfedoraMatch38
OR
fedoraprojectfedoraMatch39
OR
fedoraprojectfedoraMatch40
Node
redhatcodeready_linux_builderMatch-
OR
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linuxMatch8.0arm64
OR
redhatenterprise_linuxMatch8.4
OR
redhatenterprise_linuxMatch9.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch8.6
OR
redhatenterprise_linux_eusMatch8.6arm64
OR
redhatenterprise_linux_eusMatch8.8
OR
redhatenterprise_linux_eusMatch9.0
OR
redhatenterprise_linux_eusMatch9.2
OR
redhatenterprise_linux_for_arm_64_eusMatch8.8
OR
redhatenterprise_linux_for_arm_64_eusMatch9.0
OR
redhatenterprise_linux_for_arm_64_eusMatch9.2
OR
redhatenterprise_linux_for_ibm_z_systemsMatch7.0
OR
redhatenterprise_linux_for_ibm_z_systemsMatch8.0
OR
redhatenterprise_linux_for_ibm_z_systemsMatch9.0
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.6
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.8
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch9.0
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch9.2
OR
redhatenterprise_linux_for_power_big_endianMatch7.0
OR
redhatenterprise_linux_for_power_little_endianMatch7.0
OR
redhatenterprise_linux_for_power_little_endianMatch8.0
OR
redhatenterprise_linux_for_power_little_endianMatch9.0
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.6
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.8
OR
redhatenterprise_linux_for_power_little_endian_eusMatch9.0
OR
redhatenterprise_linux_for_power_little_endian_eusMatch9.2
OR
redhatenterprise_linux_for_scientific_computingMatch7.0
OR
redhatenterprise_linux_serverMatch9.0arm64
OR
redhatenterprise_linux_serverMatch9.2arm64
OR
redhatenterprise_linux_server_ausMatch8.2
OR
redhatenterprise_linux_server_ausMatch8.4
OR
redhatenterprise_linux_server_ausMatch8.6
OR
redhatenterprise_linux_server_ausMatch9.2
OR
redhatenterprise_linux_server_for_ibm_z_systemsMatch9.2
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.2
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.4
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.6
OR
redhatenterprise_linux_server_tusMatch8.2
OR
redhatenterprise_linux_server_tusMatch8.4
OR
redhatenterprise_linux_server_tusMatch8.6
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.2
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.6
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch9.0
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch9.2
OR
redhatenterprise_linux_update_services_for_sap_solutionsMatch9.0
OR
redhatenterprise_linux_update_services_for_sap_solutionsMatch9.2
OR
redhatenterprise_linux_workstationMatch7.0
VendorProductVersionCPE
freeipafreeipa*cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*
freeipafreeipa4.11.0cpe:2.3:a:freeipa:freeipa:4.11.0:-:*:*:*:*:*:*
freeipafreeipa4.11.0cpe:2.3:a:freeipa:freeipa:4.11.0:beta1:*:*:*:*:*:*
fedoraprojectfedora38cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
fedoraprojectfedora39cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
fedoraprojectfedora40cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
redhatcodeready_linux_builder-cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*
redhatenterprise_linux7.0cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
redhatenterprise_linux8.0cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
redhatenterprise_linux8.0cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:arm64:*
Rows per page:
1-10 of 571

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

35.7%