You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa ipa

Sigurnosni nedostaci programskog paketa ipa

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ipa security and bug fix update
Advisory ID: RHSA-2017:0388-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0388.html
Issue date: 2017-03-02
CVE Names: CVE-2017-2590
=====================================================================

1. Summary:

An update for ipa is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) – aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64

3. Description:

Red Hat Identity Management (IdM) is a centralized authentication, identity
management, and authorization solution for both traditional and cloud-based
enterprise environments.

Security Fix(es):

* It was found that IdM’s ca-del, ca-disable, and ca-enable commands did
not properly check the user’s permissions while modifying CAs in Dogtag. An
authenticated, unauthorized attacker could use this flaw to delete,
disable, or enable CAs causing various denial of service problems with
certificate issuance, OCSP signing, and deletion of secret keys.
(CVE-2017-2590)

This issue was discovered by Fraser Tweedale (Red Hat).

Bug Fix(es):

* Previously, during an Identity Management (IdM) replica installation that
runs on domain level “1” or higher, Directory Server was not configured to
use TLS encryption. As a consequence, installing a certificate authority
(CA) on that replica failed. Directory Server is now configured to use TLS
encryption during the replica installation and as a result, the CA
installation works as expected. (BZ#1410760)

* Previously, the Identity Management (IdM) public key infrastructure (PKI)
component was configured to listen on the “::1” IPv6 localhost address. In
environments have the the IPv6 protocol disabled, the replica installer was
unable to retrieve the Directory Server certificate, and the installation
failed. The default listening address of the PKI connector has been updated
from the IP address to “localhost”. As a result, the PKI connector now
listens on the correct addresses in IPv4 and IPv6 environments.
(BZ#1416481)

* Previously, when installing a certificate authority (CA) on a replica,
Identity Management (IdM) was unable to provide third-party CA certificates
to the Certificate System CA installer. As a consequence, the installer was
unable to connect to the remote master if the remote master used a
third-party server certificate, and the installation failed. This updates
applies a patch and as a result, installing a CA replica works as expected
in the described situation. (BZ#1415158)

* When installing a replica, the web server service entry is created on the
Identity Management (IdM) master and replicated to all IdM servers.
Previously, when installing a replica without a certificate authority (CA),
in certain situations the service entry was not replicated to the new
replica on time, and the installation failed. The replica installer has
been updated and now waits until the web server service entry is
replicated. As a result, the replica installation no longer fails in the
described situation. (BZ#1416488)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1410760 – ipa-ca-install fails on replica when IPA Master is installed without CA
1413137 – CVE-2017-2590 ipa: Insufficient permission check for ca-del, ca-disable and ca-enable commands
1415158 – ipa-ca-install fails on replica when IPA server is converted from CA-less to CA-full
1416481 – IPA replica install fails with dirsrv errors.
1416488 – replication race condition prevents IPA to install

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ipa-4.4.0-14.el7_3.6.src.rpm

noarch:
ipa-client-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-python-compat-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaclient-4.4.0-14.el7_3.6.noarch.rpm
python2-ipalib-4.4.0-14.el7_3.6.noarch.rpm

x86_64:
ipa-client-4.4.0-14.el7_3.6.x86_64.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ipa-admintools-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-dns-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaserver-4.4.0-14.el7_3.6.noarch.rpm

x86_64:
ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-trust-ad-4.4.0-14.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ipa-4.4.0-14.el7_3.6.src.rpm

noarch:
ipa-client-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-python-compat-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaclient-4.4.0-14.el7_3.6.noarch.rpm
python2-ipalib-4.4.0-14.el7_3.6.noarch.rpm

x86_64:
ipa-client-4.4.0-14.el7_3.6.x86_64.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ipa-admintools-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-dns-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaserver-4.4.0-14.el7_3.6.noarch.rpm

x86_64:
ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-trust-ad-4.4.0-14.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ipa-4.4.0-14.el7_3.6.src.rpm

aarch64:
ipa-client-4.4.0-14.el7_3.6.aarch64.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.aarch64.rpm

noarch:
ipa-admintools-4.4.0-14.el7_3.6.noarch.rpm
ipa-client-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-python-compat-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-dns-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaclient-4.4.0-14.el7_3.6.noarch.rpm
python2-ipalib-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaserver-4.4.0-14.el7_3.6.noarch.rpm

ppc64:
ipa-client-4.4.0-14.el7_3.6.ppc64.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.ppc64.rpm

ppc64le:
ipa-client-4.4.0-14.el7_3.6.ppc64le.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.ppc64le.rpm

s390x:
ipa-client-4.4.0-14.el7_3.6.s390x.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.s390x.rpm

x86_64:
ipa-client-4.4.0-14.el7_3.6.x86_64.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-trust-ad-4.4.0-14.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ipa-4.4.0-14.el7_3.6.src.rpm

noarch:
ipa-admintools-4.4.0-14.el7_3.6.noarch.rpm
ipa-client-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-python-compat-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-dns-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaclient-4.4.0-14.el7_3.6.noarch.rpm
python2-ipalib-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaserver-4.4.0-14.el7_3.6.noarch.rpm

x86_64:
ipa-client-4.4.0-14.el7_3.6.x86_64.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-trust-ad-4.4.0-14.el7_3.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2590
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFYuIQFXlSAg2UNWIIRApIlAJ0f4aEIwePPgIHUosmcDiwtWFVHzwCgnDJF
mo0rvm3jXAHkL3ouYd21vV4=
=JN8s
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorVlatka Misic
Cert idNCERT-REF-2017-03-0023-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa xrdp

Otkriveni su sigurnosni nedostaci u programskom paketu xrdp za operacijski sustav Fedora 24. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje lozinki...

Close