You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa idm:DL1

Sigurnosni nedostaci programskog paketa idm:DL1

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: idm:DL1 security update
Advisory ID: RHSA-2020:1269-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1269
Issue date: 2020-04-01
CVE Names: CVE-2019-10195 CVE-2019-14867
=====================================================================

1. Summary:

An update for the idm:DL1 module is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

TODO: add package description

Security Fix(es):

* ipa: Denial of service in IPA server due to wrong use of ber_scanf()
(CVE-2019-14867)

* ipa: Batch API logging user passwords to /var/log/httpd/error_log
(CVE-2019-10195)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1726223 – CVE-2019-10195 ipa: Batch API logging user passwords to /var/log/httpd/error_log
1766920 – CVE-2019-14867 ipa: Denial of service in IPA server due to wrong use of ber_scanf()

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
bind-dyndb-ldap-11.1-13.module+el8+2555+b334d87b.src.rpm
custodia-0.6.0-2.module+el8+2555+b334d87b.src.rpm
ipa-4.7.1-12.module+el8.0.0+5776+863ecd37.src.rpm
ipa-idoverride-memberof-0.0.4-6.module+el8+2555+b334d87b.src.rpm
opendnssec-1.4.14-1.module+el8+2555+b334d87b.src.rpm
python-jwcrypto-0.5.0-1.module+el8+2555+b334d87b.src.rpm
python-kdcproxy-0.4-3.module+el8+2555+b334d87b.src.rpm
python-qrcode-5.1-11.module+el8+2555+b334d87b.src.rpm
python-yubico-1.3.2-9.module+el8+2555+b334d87b.src.rpm
pyusb-1.0.0-9.module+el8+2555+b334d87b.src.rpm
slapi-nis-0.56.2-7.module+el8+2555+b334d87b.src.rpm
softhsm-2.4.0-2.module+el8+2555+b334d87b.src.rpm

aarch64:
bind-dyndb-ldap-11.1-13.module+el8+2555+b334d87b.aarch64.rpm
bind-dyndb-ldap-debuginfo-11.1-13.module+el8+2555+b334d87b.aarch64.rpm
bind-dyndb-ldap-debugsource-11.1-13.module+el8+2555+b334d87b.aarch64.rpm
ipa-client-4.7.1-12.module+el8.0.0+5776+863ecd37.aarch64.rpm
ipa-client-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.aarch64.rpm
ipa-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.aarch64.rpm
ipa-debugsource-4.7.1-12.module+el8.0.0+5776+863ecd37.aarch64.rpm
ipa-idoverride-memberof-plugin-0.0.4-6.module+el8+2555+b334d87b.aarch64.rpm
ipa-server-4.7.1-12.module+el8.0.0+5776+863ecd37.aarch64.rpm
ipa-server-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.aarch64.rpm
ipa-server-trust-ad-4.7.1-12.module+el8.0.0+5776+863ecd37.aarch64.rpm
ipa-server-trust-ad-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.aarch64.rpm
opendnssec-1.4.14-1.module+el8+2555+b334d87b.aarch64.rpm
opendnssec-debuginfo-1.4.14-1.module+el8+2555+b334d87b.aarch64.rpm
opendnssec-debugsource-1.4.14-1.module+el8+2555+b334d87b.aarch64.rpm
slapi-nis-0.56.2-7.module+el8+2555+b334d87b.aarch64.rpm
slapi-nis-debuginfo-0.56.2-7.module+el8+2555+b334d87b.aarch64.rpm
slapi-nis-debugsource-0.56.2-7.module+el8+2555+b334d87b.aarch64.rpm
softhsm-2.4.0-2.module+el8+2555+b334d87b.aarch64.rpm
softhsm-debuginfo-2.4.0-2.module+el8+2555+b334d87b.aarch64.rpm
softhsm-debugsource-2.4.0-2.module+el8+2555+b334d87b.aarch64.rpm
softhsm-devel-2.4.0-2.module+el8+2555+b334d87b.aarch64.rpm

noarch:
custodia-0.6.0-2.module+el8+2555+b334d87b.noarch.rpm
ipa-client-common-4.7.1-12.module+el8.0.0+5776+863ecd37.noarch.rpm
ipa-common-4.7.1-12.module+el8.0.0+5776+863ecd37.noarch.rpm
ipa-python-compat-4.7.1-12.module+el8.0.0+5776+863ecd37.noarch.rpm
ipa-server-common-4.7.1-12.module+el8.0.0+5776+863ecd37.noarch.rpm
ipa-server-dns-4.7.1-12.module+el8.0.0+5776+863ecd37.noarch.rpm
python3-custodia-0.6.0-2.module+el8+2555+b334d87b.noarch.rpm
python3-ipaclient-4.7.1-12.module+el8.0.0+5776+863ecd37.noarch.rpm
python3-ipalib-4.7.1-12.module+el8.0.0+5776+863ecd37.noarch.rpm
python3-ipaserver-4.7.1-12.module+el8.0.0+5776+863ecd37.noarch.rpm
python3-jwcrypto-0.5.0-1.module+el8+2555+b334d87b.noarch.rpm
python3-kdcproxy-0.4-3.module+el8+2555+b334d87b.noarch.rpm
python3-pyusb-1.0.0-9.module+el8+2555+b334d87b.noarch.rpm
python3-qrcode-5.1-11.module+el8+2555+b334d87b.noarch.rpm
python3-qrcode-core-5.1-11.module+el8+2555+b334d87b.noarch.rpm
python3-yubico-1.3.2-9.module+el8+2555+b334d87b.noarch.rpm

ppc64le:
bind-dyndb-ldap-11.1-13.module+el8+2555+b334d87b.ppc64le.rpm
bind-dyndb-ldap-debuginfo-11.1-13.module+el8+2555+b334d87b.ppc64le.rpm
bind-dyndb-ldap-debugsource-11.1-13.module+el8+2555+b334d87b.ppc64le.rpm
ipa-client-4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le.rpm
ipa-client-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le.rpm
ipa-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le.rpm
ipa-debugsource-4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le.rpm
ipa-idoverride-memberof-plugin-0.0.4-6.module+el8+2555+b334d87b.ppc64le.rpm
ipa-server-4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le.rpm
ipa-server-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le.rpm
ipa-server-trust-ad-4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le.rpm
ipa-server-trust-ad-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le.rpm
opendnssec-1.4.14-1.module+el8+2555+b334d87b.ppc64le.rpm
opendnssec-debuginfo-1.4.14-1.module+el8+2555+b334d87b.ppc64le.rpm
opendnssec-debugsource-1.4.14-1.module+el8+2555+b334d87b.ppc64le.rpm
slapi-nis-0.56.2-7.module+el8+2555+b334d87b.ppc64le.rpm
slapi-nis-debuginfo-0.56.2-7.module+el8+2555+b334d87b.ppc64le.rpm
slapi-nis-debugsource-0.56.2-7.module+el8+2555+b334d87b.ppc64le.rpm
softhsm-2.4.0-2.module+el8+2555+b334d87b.ppc64le.rpm
softhsm-debuginfo-2.4.0-2.module+el8+2555+b334d87b.ppc64le.rpm
softhsm-debugsource-2.4.0-2.module+el8+2555+b334d87b.ppc64le.rpm
softhsm-devel-2.4.0-2.module+el8+2555+b334d87b.ppc64le.rpm

s390x:
bind-dyndb-ldap-11.1-13.module+el8+2555+b334d87b.s390x.rpm
bind-dyndb-ldap-debuginfo-11.1-13.module+el8+2555+b334d87b.s390x.rpm
bind-dyndb-ldap-debugsource-11.1-13.module+el8+2555+b334d87b.s390x.rpm
ipa-client-4.7.1-12.module+el8.0.0+5776+863ecd37.s390x.rpm
ipa-client-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.s390x.rpm
ipa-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.s390x.rpm
ipa-debugsource-4.7.1-12.module+el8.0.0+5776+863ecd37.s390x.rpm
ipa-idoverride-memberof-plugin-0.0.4-6.module+el8+2555+b334d87b.s390x.rpm
ipa-server-4.7.1-12.module+el8.0.0+5776+863ecd37.s390x.rpm
ipa-server-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.s390x.rpm
ipa-server-trust-ad-4.7.1-12.module+el8.0.0+5776+863ecd37.s390x.rpm
ipa-server-trust-ad-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.s390x.rpm
opendnssec-1.4.14-1.module+el8+2555+b334d87b.s390x.rpm
opendnssec-debuginfo-1.4.14-1.module+el8+2555+b334d87b.s390x.rpm
opendnssec-debugsource-1.4.14-1.module+el8+2555+b334d87b.s390x.rpm
slapi-nis-0.56.2-7.module+el8+2555+b334d87b.s390x.rpm
slapi-nis-debuginfo-0.56.2-7.module+el8+2555+b334d87b.s390x.rpm
slapi-nis-debugsource-0.56.2-7.module+el8+2555+b334d87b.s390x.rpm
softhsm-2.4.0-2.module+el8+2555+b334d87b.s390x.rpm
softhsm-debuginfo-2.4.0-2.module+el8+2555+b334d87b.s390x.rpm
softhsm-debugsource-2.4.0-2.module+el8+2555+b334d87b.s390x.rpm
softhsm-devel-2.4.0-2.module+el8+2555+b334d87b.s390x.rpm

x86_64:
bind-dyndb-ldap-11.1-13.module+el8+2555+b334d87b.x86_64.rpm
bind-dyndb-ldap-debuginfo-11.1-13.module+el8+2555+b334d87b.x86_64.rpm
bind-dyndb-ldap-debugsource-11.1-13.module+el8+2555+b334d87b.x86_64.rpm
ipa-client-4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64.rpm
ipa-client-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64.rpm
ipa-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64.rpm
ipa-debugsource-4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64.rpm
ipa-idoverride-memberof-plugin-0.0.4-6.module+el8+2555+b334d87b.x86_64.rpm
ipa-server-4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64.rpm
ipa-server-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64.rpm
ipa-server-trust-ad-4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64.rpm
ipa-server-trust-ad-debuginfo-4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64.rpm
opendnssec-1.4.14-1.module+el8+2555+b334d87b.x86_64.rpm
opendnssec-debuginfo-1.4.14-1.module+el8+2555+b334d87b.x86_64.rpm
opendnssec-debugsource-1.4.14-1.module+el8+2555+b334d87b.x86_64.rpm
slapi-nis-0.56.2-7.module+el8+2555+b334d87b.x86_64.rpm
slapi-nis-debuginfo-0.56.2-7.module+el8+2555+b334d87b.x86_64.rpm
slapi-nis-debugsource-0.56.2-7.module+el8+2555+b334d87b.x86_64.rpm
softhsm-2.4.0-2.module+el8+2555+b334d87b.x86_64.rpm
softhsm-debuginfo-2.4.0-2.module+el8+2555+b334d87b.x86_64.rpm
softhsm-debugsource-2.4.0-2.module+el8+2555+b334d87b.x86_64.rpm
softhsm-devel-2.4.0-2.module+el8+2555+b334d87b.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10195
https://access.redhat.com/security/cve/CVE-2019-14867
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=J1Dm
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa systemd

Otkriveni su sigurnosni nedostaci u programskom paketu systemd za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija...

Close