CVE-2019-14826

NameCVE-2019-14826
DescriptionA flaw was found in FreeIPA versions 4.5.0 and later. Session cookies were retained in the cache after logout. An attacker could abuse this flaw if they obtain previously valid session cookies and can use this to gain access to the session.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs940913

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
freeipa (PTS)buster4.7.2-3vulnerable
buster (security)4.7.2-3+deb10u1vulnerable
bookworm4.9.11-1vulnerable
sid4.11.1-2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
freeipasource(unstable)(unfixed)unimportant940913

Notes

https://bugzilla.redhat.com/show_bug.cgi?id=1746944
Introduced by https://pagure.io/freeipa/c/b895f4a34bcbd0b1787d2bfc1db25f34c3584b9c
due to fix for https://fedorahosted.org/freeipa/ticket/6682.
https://bugzilla.redhat.com/show_bug.cgi?id=1746944#c12
Negligible security impact

Search for package or bug name: Reporting problems