Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-5455
HistoryJan 10, 2024 - 12:00 a.m.

CVE-2023-5455

2024-01-1000:00:00
ubuntu.com
ubuntu.com
4
cve-2023-5455
csrf
ipa
confidentiality
system integrity
penetration testing
http
authentication

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

6.9 Medium

AI Score

Confidence

Low

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

35.1%

A Cross-site request forgery vulnerability exists in
ipa/session/login_password in all supported versions of IPA. This flaw
allows an attacker to trick the user into submitting a request that could
perform actions as the user, resulting in a loss of confidentiality and
system integrity. During community penetration testing it was found that
for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to
implementation details one cannot use this flaw for reflection of a cookie
representing already logged-in user. An attacker would always have to go
through a new authentication attempt.

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

6.9 Medium

AI Score

Confidence

Low

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

35.1%