Description

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.

INFO

Published Date :

Jan. 10, 2024, 1:15 p.m.

Last Modified :

Sept. 16, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-5455 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_eus
8 Redhat enterprise_linux_for_ibm_z_systems_eus
9 Redhat enterprise_linux_for_power_little_endian
10 Redhat enterprise_linux_for_power_little_endian_eus
11 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
12 Redhat enterprise_linux_server_update_services_for_sap_solutions
13 Redhat codeready_linux_builder
14 Redhat enterprise_linux_for_ibm_z_systems
15 Redhat enterprise_linux_for_arm_64_eus
16 Redhat enterprise_linux_for_power_big_endian
17 Redhat enterprise_linux_for_scientific_computing
18 Redhat enterprise_linux_server_for_ibm_z_systems
19 Redhat enterprise_linux_update_services_for_sap_solutions
1 Fedoraproject fedora
1 Freeipa freeipa

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5455 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5455 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/UFNUQH7IOHTKCTKQWFHONWGUBOUANL6I/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/U76DAZZVY7V4XQBOOV5ETPTHW3A6MW5O/
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 20, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/U76DAZZVY7V4XQBOOV5ETPTHW3A6MW5O/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/U76DAZZVY7V4XQBOOV5ETPTHW3A6MW5O/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UFNUQH7IOHTKCTKQWFHONWGUBOUANL6I/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UFNUQH7IOHTKCTKQWFHONWGUBOUANL6I/ Mailing List
  • CVE Modified by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/U76DAZZVY7V4XQBOOV5ETPTHW3A6MW5O/ [No types assigned]
  • CVE Modified by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/UFNUQH7IOHTKCTKQWFHONWGUBOUANL6I/ [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 17, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0137 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0137 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0138 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0138 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0139 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0139 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0140 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0140 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0141 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0141 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0142 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0142 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0143 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0143 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0144 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0144 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0145 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0145 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0252 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0252 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-5455 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-5455 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2242828 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2242828 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.freeipa.org/release-notes/4-10-3.html No Types Assigned https://www.freeipa.org/release-notes/4-10-3.html Release Notes
    Changed Reference Type https://www.freeipa.org/release-notes/4-11-1.html No Types Assigned https://www.freeipa.org/release-notes/4-11-1.html Release Notes
    Changed Reference Type https://www.freeipa.org/release-notes/4-6-10.html No Types Assigned https://www.freeipa.org/release-notes/4-6-10.html Release Notes
    Changed Reference Type https://www.freeipa.org/release-notes/4-9-14.html No Types Assigned https://www.freeipa.org/release-notes/4-9-14.html Release Notes
    Added CWE NIST CWE-352
    Added CPE Configuration OR *cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:* versions up to (excluding) 4.6.10 *cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:* versions from (including) 4.7.0 up to (excluding) 4.9.14 *cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:* versions from (including) 4.10.0 up to (excluding) 4.10.3 *cpe:2.3:a:freeipa:freeipa:4.11.0:-:*:*:*:*:*:* *cpe:2.3:a:freeipa:freeipa:4.11.0:beta1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:arm64:* *cpe:2.3:o:redhat:enterprise_linux:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:arm64:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:9.0:*:*:*:*:*:arm64:* *cpe:2.3:o:redhat:enterprise_linux_server:9.2:*:*:*:*:*:arm64:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_ibm_z_systems:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 15, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0252 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0137 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0138 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0139 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0140 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0141 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0142 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0143 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0144 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0145 [No types assigned]
  • CVE Received by [email protected]

    Jan. 10, 2024

    Action Type Old Value New Value
    Added Description A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-5455 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2242828 [No types assigned]
    Added Reference Red Hat, Inc. https://www.freeipa.org/release-notes/4-10-3.html [No types assigned]
    Added Reference Red Hat, Inc. https://www.freeipa.org/release-notes/4-11-1.html [No types assigned]
    Added Reference Red Hat, Inc. https://www.freeipa.org/release-notes/4-6-10.html [No types assigned]
    Added Reference Red Hat, Inc. https://www.freeipa.org/release-notes/4-9-14.html [No types assigned]
    Added CWE Red Hat, Inc. CWE-352
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5455 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-5455 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} -0.00%

score

0.33807

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability