ipa-4.6.5-11.4.0.1.el7.AXS7

エラータID: AXSA:2020-4468:01

Release date: 
Wednesday, February 19, 2020 - 06:07
Subject: 
ipa-4.6.5-11.4.0.1.el7.AXS7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

Asianux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.

Security Fix(es):

* ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867)

* ipa: Batch API logging user passwords to /var/log/httpd/error_log (CVE-2019-10195)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Issue with adding multiple RHEL 7 IPA replica to RHEL 6 IPA master (BZ#1770728)

* User incorrectly added to negative cache when backend is reconnecting to IPA service / timed out: error code 32 'No such object' (BZ#1773953)

* After upgrade AD Trust Agents were removed from LDAP (BZ#1781153)

CVE-2019-10195
A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.
CVE-2019-14867
A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. ipa-4.6.5-11.4.0.1.el7.AXS7.src.rpm
    MD5: b1fd3b2ce4c5b09da79e6dee771671d4
    SHA-256: 86b77c7e0d3a21345335a917e579d76d6fcc906409717525823aeb17c728bc1e
    Size: 10.97 MB

Asianux Server 7 for x86_64
  1. ipa-client-4.6.5-11.4.0.1.el7.AXS7.x86_64.rpm
    MD5: 05eac48715a2fc786807027e3dba74ca
    SHA-256: 59a6761230718408ab249202e4296da4216f3deaecd827ec9212122de99b3fe2
    Size: 276.64 kB
  2. ipa-client-common-4.6.5-11.4.0.1.el7.AXS7.noarch.rpm
    MD5: ec174b872ea3296f48abd94e6d3edf5f
    SHA-256: 99b70868454d04f357b750fd873efd27dbaa175efcd0598a22f4802a1c05d270
    Size: 183.21 kB
  3. ipa-common-4.6.5-11.4.0.1.el7.AXS7.noarch.rpm
    MD5: 38851278d3a85cfb2c988753611c985b
    SHA-256: a834ff2d11aaf32e031c01b28f01af36a1a07a60033eb07657700bd3456ffeda
    Size: 609.45 kB
  4. ipa-python-compat-4.6.5-11.4.0.1.el7.AXS7.noarch.rpm
    MD5: 25c750a4296d1b1c0309f30c19e56b9d
    SHA-256: 2df13883cbd269399fc5c8f1895b49aea47d2bfa792f940e89f57c970c4e5c9a
    Size: 177.05 kB
  5. ipa-server-4.6.5-11.4.0.1.el7.AXS7.x86_64.rpm
    MD5: 4b35b5f7fceb3ee4d09aef2887271557
    SHA-256: 87108686d69d5dd2131846ce31efa2cd232f82049dcc2f8ebbfa0348ee40c17c
    Size: 518.68 kB
  6. ipa-server-common-4.6.5-11.4.0.1.el7.AXS7.noarch.rpm
    MD5: ac8a6682edc7d5869cab13fae1162615
    SHA-256: 6af047f83738493bf476385def3e94bbe22984fc6a332f0623b6606cb1db2257
    Size: 691.00 kB
  7. ipa-server-dns-4.6.5-11.4.0.1.el7.AXS7.noarch.rpm
    MD5: ba0121b08f21b01bcd9003c30c64b5da
    SHA-256: ffa34553598363de0a3c4e53aa441ea83ccdc4e87c96ff435ec631284d69437b
    Size: 180.93 kB
  8. ipa-server-trust-ad-4.6.5-11.4.0.1.el7.AXS7.x86_64.rpm
    MD5: 31bd897e13ddb7d1210e995e42df68fc
    SHA-256: 09bc4bab14140f2f33b28bae04344fc40553564f3d48974a4930dc626011401e
    Size: 271.44 kB
  9. python2-ipaclient-4.6.5-11.4.0.1.el7.AXS7.noarch.rpm
    MD5: cb93ce8aba1df111a2ecc0c9802a6fc7
    SHA-256: 26e899cecf8554f31567fb3d6a711317d337d41d4b026c4b2454431b2d125e60
    Size: 691.95 kB
  10. python2-ipalib-4.6.5-11.4.0.1.el7.AXS7.noarch.rpm
    MD5: 5dc015a19d046f805711a7bee8927a06
    SHA-256: aa98030693c43e15ab61caef305b9781f041cb08ef52ebc0db95257f0f770a76
    Size: 673.45 kB
  11. python2-ipaserver-4.6.5-11.4.0.1.el7.AXS7.noarch.rpm
    MD5: d04ffee357ccfb7cfbccd161a04a8a63
    SHA-256: 6289470837d1441d20db845f1793e86392c46fd669aeea52fd7afce2a546795f
    Size: 1.51 MB