Wednesday, March 17, 2021

Red Hat Security Advisory 2021-0860-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ipa security and bug fix update
Advisory ID: RHSA-2021:0860-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0860
Issue date: 2021-03-16
CVE Names: CVE-2020-11023
=====================================================================

1. Summary:

An update for ipa is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Red Hat Identity Management (IdM) is a centralized authentication, identity
management, and authorization solution for both traditional and cloud-based
enterprise environments.

Security Fix(es):

* jquery: Passing HTML containing <option> elements to manipulation methods
could result in untrusted code execution (CVE-2020-11023)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* cannot issue certs with multiple IP addresses corresponding to different
hosts (BZ#1846349)

* CA-less install does not set required permissions on KDC certificate
(BZ#1863619)

* IdM Web UI shows users as disabled (BZ#1884819)

* Authentication and login times are over several seconds due to unindexed
ipaExternalMember (BZ#1892793)

* improve IPA PKI susbsystem detection by other means than a directory
presence, use pki-server subsystem-find (BZ#1895197)

* IPA WebUI inaccessible after upgrading to RHEL 8.3 -
idoverride-memberof.js missing (BZ#1897253)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1846349 - cannot issue certs with multiple IP addresses corresponding to different hosts [rhel-7.9.z]
1850004 - CVE-2020-11023 jquery: Passing HTML containing <option> elements to manipulation methods could result in untrusted code execution
1863619 - CA-less install does not set required permissions on KDC certificate [rhel-7.9.z]
1884819 - IdM Web UI shows users as disabled [rhel-7.9.z]
1892793 - Authentication and login times are over several seconds due to unindexed ipaExternalMember [rhel-7.9.z]
1895197 - improve IPA PKI susbsystem detection by other means than a directory presence, use pki-server subsystem-find [rhel-7.9.z]
1897253 - IPA WebUI inaccessible after upgrading to RHEL 8.3 - idoverride-memberof.js missing [rhel-7.9.z]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ipa-4.6.8-5.el7_9.4.src.rpm

noarch:
ipa-client-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-python-compat-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaclient-4.6.8-5.el7_9.4.noarch.rpm
python2-ipalib-4.6.8-5.el7_9.4.noarch.rpm

x86_64:
ipa-client-4.6.8-5.el7_9.4.x86_64.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ipa-server-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-server-dns-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaserver-4.6.8-5.el7_9.4.noarch.rpm

x86_64:
ipa-debuginfo-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-trust-ad-4.6.8-5.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ipa-4.6.8-5.el7_9.4.src.rpm

noarch:
ipa-client-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-python-compat-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaclient-4.6.8-5.el7_9.4.noarch.rpm
python2-ipalib-4.6.8-5.el7_9.4.noarch.rpm

x86_64:
ipa-client-4.6.8-5.el7_9.4.x86_64.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ipa-server-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-server-dns-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaserver-4.6.8-5.el7_9.4.noarch.rpm

x86_64:
ipa-debuginfo-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-trust-ad-4.6.8-5.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ipa-4.6.8-5.el7_9.4.src.rpm

noarch:
ipa-client-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-python-compat-4.6.8-5.el7_9.4.noarch.rpm
ipa-server-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-server-dns-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaclient-4.6.8-5.el7_9.4.noarch.rpm
python2-ipalib-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaserver-4.6.8-5.el7_9.4.noarch.rpm

ppc64:
ipa-client-4.6.8-5.el7_9.4.ppc64.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.ppc64.rpm

ppc64le:
ipa-client-4.6.8-5.el7_9.4.ppc64le.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.ppc64le.rpm

s390x:
ipa-client-4.6.8-5.el7_9.4.s390x.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.s390x.rpm

x86_64:
ipa-client-4.6.8-5.el7_9.4.x86_64.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-trust-ad-4.6.8-5.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ipa-4.6.8-5.el7_9.4.src.rpm

noarch:
ipa-client-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-python-compat-4.6.8-5.el7_9.4.noarch.rpm
ipa-server-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-server-dns-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaclient-4.6.8-5.el7_9.4.noarch.rpm
python2-ipalib-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaserver-4.6.8-5.el7_9.4.noarch.rpm

x86_64:
ipa-client-4.6.8-5.el7_9.4.x86_64.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-trust-ad-4.6.8-5.el7_9.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11023
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fySb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore