Bug 2257646 - CVE-2023-5455 freeipa: ipa: Invalid CSRF protection [fedora-all]
Summary: CVE-2023-5455 freeipa: ipa: Invalid CSRF protection [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: freeipa
Version: 39
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: IPA Maintainers
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2023-5455
TreeView+ depends on / blocked
 
Reported: 2024-01-10 12:09 UTC by Sandipan Roy
Modified: 2024-01-26 00:42 UTC (History)
8 users (show)

Fixed In Version: freeipa-4.11.1-1.fc40 freeipa-4.11.1-1.fc39 freeipa-4.10.3-1.fc38
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-01-10 13:54:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker FREEIPA-10696 0 None None None 2024-01-10 12:37:50 UTC

Description Sandipan Roy 2024-01-10 12:09:34 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2242828

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Sandipan Roy 2024-01-10 12:09:38 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2242828,2257646

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2024-01-10 12:36:55 UTC
FEDORA-2024-4a8d4aedcb has been submitted as an update to Fedora 40. https://bodhi.fedoraproject.org/updates/FEDORA-2024-4a8d4aedcb

Comment 3 Fedora Update System 2024-01-10 12:41:17 UTC
FEDORA-2024-9ab2666594 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2024-9ab2666594

Comment 4 Fedora Update System 2024-01-10 12:58:40 UTC
FEDORA-2024-403145c4fb has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2024-403145c4fb

Comment 5 Fedora Update System 2024-01-10 13:54:25 UTC
FEDORA-2024-4a8d4aedcb has been pushed to the Fedora 40 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 6 Fedora Update System 2024-01-11 01:40:14 UTC
FEDORA-2024-9ab2666594 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-9ab2666594`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-9ab2666594

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2024-01-11 02:09:20 UTC
FEDORA-2024-403145c4fb has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-403145c4fb`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-403145c4fb

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2024-01-26 00:38:02 UTC
FEDORA-2024-9ab2666594 has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2024-01-26 00:42:19 UTC
FEDORA-2024-403145c4fb has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.