CVE-2023-4727

A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a LDAP injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the LDAP directory server, which may lead to escalation of privilege.
Configurations

No configuration.

History

21 Nov 2024, 08:35

Type Values Removed Values Added
References () https://access.redhat.com/errata/RHSA-2024:4051 - () https://access.redhat.com/errata/RHSA-2024:4051 -
References () https://access.redhat.com/errata/RHSA-2024:4070 - () https://access.redhat.com/errata/RHSA-2024:4070 -
References () https://access.redhat.com/errata/RHSA-2024:4164 - () https://access.redhat.com/errata/RHSA-2024:4164 -
References () https://access.redhat.com/errata/RHSA-2024:4165 - () https://access.redhat.com/errata/RHSA-2024:4165 -
References () https://access.redhat.com/errata/RHSA-2024:4179 - () https://access.redhat.com/errata/RHSA-2024:4179 -
References () https://access.redhat.com/errata/RHSA-2024:4222 - () https://access.redhat.com/errata/RHSA-2024:4222 -
References () https://access.redhat.com/errata/RHSA-2024:4367 - () https://access.redhat.com/errata/RHSA-2024:4367 -
References () https://access.redhat.com/errata/RHSA-2024:4403 - () https://access.redhat.com/errata/RHSA-2024:4403 -
References () https://access.redhat.com/errata/RHSA-2024:4413 - () https://access.redhat.com/errata/RHSA-2024:4413 -
References () https://access.redhat.com/security/cve/CVE-2023-4727 - () https://access.redhat.com/security/cve/CVE-2023-4727 -
References () https://bugzilla.redhat.com/show_bug.cgi?id=2232218 - () https://bugzilla.redhat.com/show_bug.cgi?id=2232218 -

09 Jul 2024, 12:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:4403 -
  • () https://access.redhat.com/errata/RHSA-2024:4413 -

08 Jul 2024, 18:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:4367 -

02 Jul 2024, 23:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:4222 -

01 Jul 2024, 06:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:4179 -

27 Jun 2024, 17:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:4164 -
  • () https://access.redhat.com/errata/RHSA-2024:4165 -

24 Jun 2024, 17:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:4070 -

24 Jun 2024, 05:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:4051 -

13 Jun 2024, 18:36

Type Values Removed Values Added
Summary
  • (es) Se encontró una falla en dogtag-pki y pki-core. El esquema de autenticación de token se puede omitir con una inyección LDAP. Al pasar el parámetro de cadena de consulta sessionID=*, un atacante puede autenticarse con una sesión existente guardada en el servidor de directorio LDAP, lo que puede conducir a una escalada de privilegios.

11 Jun 2024, 21:15

Type Values Removed Values Added
Summary (en) A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a Ldap injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the Ldap directory server, which may lead to an escalation of privilege. (en) A flaw was found in dogtag-pki and pki-core. The token authentication scheme can be bypassed with a LDAP injection. By passing the query string parameter sessionID=*, an attacker can authenticate with an existing session saved in the LDAP directory server, which may lead to escalation of privilege.

11 Jun 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-11 20:15

Updated : 2024-11-21 08:35


NVD link : CVE-2023-4727

Mitre link : CVE-2023-4727

CVE.ORG link : CVE-2023-4727


JSON object : View

Products Affected

No product.

CWE
CWE-305

Authentication Bypass by Primary Weakness