Bug 2265129

Summary: TRIAGE CVE-2024-1481 freeipa: specially crafted HTTP requests potentially lead to DoS or data exposure [fedora-all]
Product: [Fedora] Fedora Reporter: Robb Gatica <rgatica>
Component: freeipaAssignee: Rob Crittenden <rcritten>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 39CC: abokovoy, ftrivino, ipa-maint, mhjacks, pvoborni, rcritten, ssorce, twoerner
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: freeipa-4.11.1-4.fc41 freeipa-4.11.1-4.fc40 freeipa-4.11.1-2.fc39 freeipa-4.10.3-2.fc38 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2024-02-22 23:31:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2262169    

Description Robb Gatica 2024-02-20 15:09:28 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2262169

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Robb Gatica 2024-02-20 15:09:30 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2262169,2265129

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Rob Crittenden 2024-02-21 22:08:19 UTC
Fixed upstream
master:
https://pagure.io/freeipa/c/404fe1018e08e546fd14c83741e00b900c1cd208

Comment 3 Rob Crittenden 2024-02-22 19:37:42 UTC
Fixed upstream
master:
https://pagure.io/freeipa/c/33af154b7f2c92e199d10a36a48310da9b7e77a8

Comment 4 Fedora Update System 2024-02-22 21:55:06 UTC
FEDORA-2024-d7b9fbb2a5 (freeipa-4.11.1-4.fc41) has been submitted as an update to Fedora 41.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-d7b9fbb2a5

Comment 5 Fedora Update System 2024-02-22 22:54:22 UTC
FEDORA-2024-9fc8015fa9 (freeipa-4.11.1-4.fc40) has been submitted as an update to Fedora 40.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-9fc8015fa9

Comment 6 Fedora Update System 2024-02-22 23:31:46 UTC
FEDORA-2024-d7b9fbb2a5 (freeipa-4.11.1-4.fc41) has been pushed to the Fedora 41 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 7 Fedora Update System 2024-02-23 00:16:39 UTC
FEDORA-2024-9fc8015fa9 (freeipa-4.11.1-4.fc40) has been pushed to the Fedora 40 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 8 Fedora Update System 2024-02-26 13:45:03 UTC
FEDORA-2024-826453ad39 (freeipa-4.11.1-2.fc39) has been submitted as an update to Fedora 39.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-826453ad39

Comment 9 Fedora Update System 2024-02-27 01:20:40 UTC
FEDORA-2024-826453ad39 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-826453ad39`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-826453ad39

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2024-02-27 02:06:54 UTC
FEDORA-2024-bbfef02415 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-bbfef02415`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-bbfef02415

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2024-03-13 01:23:31 UTC
FEDORA-2024-826453ad39 (freeipa-4.11.1-2.fc39) has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Fedora Update System 2024-03-13 01:47:55 UTC
FEDORA-2024-bbfef02415 (freeipa-4.10.3-2.fc38) has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.