CVE-2019-10195

Public on 2019-11-27
Modified on 2020-05-12
Description
A flaw was found in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.
Severity
Medium severity
Medium
CVSS v3 Base Score
5.7
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core ipa 2020-05-08 ALAS2-2020-1423 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
NVD CVSSv2 4.0 AV:N/AC:L/Au:S/C:P/I:N/A:N
NVD CVSSv3 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N