A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-27T07:55:13

Updated: 2024-08-04T22:17:18.892Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10195

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-27T08:15:10.617

Modified: 2023-11-07T03:02:26.247

Link: CVE-2019-10195

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-11-26T00:00:00Z

Links: CVE-2019-10195 - Bugzilla