idm:DL1 security, bug fix, and enhancement update

エラータID: AXSA:2021-2291:01

Release date: 
Thursday, August 5, 2021 - 03:19
Subject: 
idm:DL1 security, bug fix, and enhancement update
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

Asianux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.

Security Fix(es):

* jquery: Passing HTML containing elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2020-11023
In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it -
to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Modularity name: idm
Stream name: DL1

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. bind-dyndb-ldap-11.6-2.module+el8+1268+979db77c.src.rpm
    MD5: 99d347c4747339262634db67d48d638c
    SHA-256: 62c02596928cccbaab64ad0fb01a5470cd376c6502ad6b8e27c53cf7fe147ba4
    Size: 367.13 kB
  2. custodia-0.6.0-3.module+el8+1268+979db77c.src.rpm
    MD5: 1245f8eb17e5f5efd702b75ded37f229
    SHA-256: 322005a94cbba929216facf9a0fe910769f2fb4553c4691527163dfdfe58ba0f
    Size: 144.68 kB
  3. ipa-healthcheck-0.7-3.module+el8+1268+979db77c.src.rpm
    MD5: 9391f0d1ef2fc741445e90593b256cde
    SHA-256: 40753293ebacfb7f4f942e962d1e03ccfb4773f73841d31dc407877c5241105c
    Size: 98.62 kB
  4. ipa-4.9.2-3.module+el8+1268+979db77c.ML.2.src.rpm
    MD5: 3b861adcdb3ebe69355e5d19ab007108
    SHA-256: f8d815723ca12a41737e42b70ec9079362360621e1c462ac3f25f5125e1b3189
    Size: 12.71 MB
  5. opendnssec-2.1.7-1.module+el8+1268+979db77c.src.rpm
    MD5: ed932913579c344e6360ee469ee3f99a
    SHA-256: f2740a4576c1414054b4f59bbd9443dcc7f329aeb90448c57d64862c556d077f
    Size: 1.09 MB
  6. python-jwcrypto-0.5.0-1.module+el8+1268+979db77c.src.rpm
    MD5: e135a91beb95a603218241cf9d00454e
    SHA-256: 30f9f896cb7c2024907baef5af1b0b293299135a0a3c779efcbe49082b9ec872
    Size: 76.40 kB
  7. python-kdcproxy-0.4-5.module+el8+1268+979db77c.src.rpm
    MD5: 492feea2f378ca646412b608698243c8
    SHA-256: 9202841aba4cb61af6bede3639289ea226feb3c9762edd81d4c41b85b6da292b
    Size: 36.24 kB
  8. python-qrcode-5.1-12.module+el8+1268+979db77c.src.rpm
    MD5: 836cbf660515cf946b07645ba750a682
    SHA-256: b2455049da0e50db93b9063c7cfce07d2e9d53e37c1e911b939ba6af180477cb
    Size: 33.38 kB
  9. python-yubico-1.3.2-9.module+el8+1268+979db77c.src.rpm
    MD5: 55a460762e5e900e1e3bb6f597dc37b9
    SHA-256: bdae6e52f7351d465c685cecbfb1f39124a0c4ab09c866f85468f239c34fc429
    Size: 50.71 kB
  10. pyusb-1.0.0-9.module+el8+1268+979db77c.src.rpm
    MD5: 57062ecb666fc4fc3e773e274ee8f542
    SHA-256: c4589ab51b652ce1b9f8a9bd58bddabc2afdfc397a08a12715e69d6131952404
    Size: 78.83 kB
  11. slapi-nis-0.56.6-1.module+el8+1268+979db77c.src.rpm
    MD5: ec6c26cfeb596ee80955ce5d8a5b0ec2
    SHA-256: 317f89136dd28682c083a2a44445b166902a65369cae3a4ceb6b5e4745ceac74
    Size: 630.68 kB
  12. softhsm-2.6.0-5.module+el8+1268+979db77c.src.rpm
    MD5: 10b0284effad83a6843cd3791d31f11a
    SHA-256: ebf185303373336ff94623481d80bcba1c4eaa1454251c778ace416266ea7c2f
    Size: 1.03 MB

Asianux Server 8 for x86_64
  1. bind-dyndb-ldap-11.6-2.module+el8+1268+979db77c.x86_64.rpm
    MD5: 2bea02395e1eda71e3d8371f6eb8ed1e
    SHA-256: 12117a31c9b4e53e0f276ae42dcce8c83915c4cda96186d6b1bceba3d620f0cd
    Size: 126.58 kB
  2. bind-dyndb-ldap-debugsource-11.6-2.module+el8+1268+979db77c.x86_64.rpm
    MD5: 9bfababaa7c3307c627b6e42b70c550f
    SHA-256: 94000a738b894e03762655868e89dc57082b3371acb66457920cf76671624f23
    Size: 114.16 kB
  3. custodia-0.6.0-3.module+el8+1268+979db77c.noarch.rpm
    MD5: 2fee8f7227dbe7ea2511a117092945f8
    SHA-256: 728958ba88ff26ab4e0d6be803746b08dc7626a1532b090010f3942b2fb442e8
    Size: 32.30 kB
  4. python3-custodia-0.6.0-3.module+el8+1268+979db77c.noarch.rpm
    MD5: c2f3f4d7adfbd178f16d2af084b8f55c
    SHA-256: 86b13638dcc380f4709d2b165170628f6fc16560996d6ba3e0a018a57f998eef
    Size: 120.22 kB
  5. ipa-healthcheck-0.7-3.module+el8+1268+979db77c.noarch.rpm
    MD5: 76e23056d7b39ce7891f704c34f31f39
    SHA-256: e98189c8a267015d8057fd9511f853c9f4b40249d679429b97909163da196530
    Size: 95.76 kB
  6. ipa-healthcheck-core-0.7-3.module+el8+1268+979db77c.noarch.rpm
    MD5: 72ff2ad200a453598fb531f1daedf617
    SHA-256: 7f03e19c13c097bfdcafad67034a3ef77b765cb2836b932a207539a9690633c8
    Size: 50.39 kB
  7. ipa-client-4.9.2-3.module+el8+1268+979db77c.ML.2.x86_64.rpm
    MD5: 07a83458abc7d7a95076222166f61a77
    SHA-256: 399dace15046ba25089abb8344a7381da88b3b08c3e084d3a0120bd9b8d1a715
    Size: 276.81 kB
  8. ipa-client-common-4.9.2-3.module+el8+1268+979db77c.ML.2.noarch.rpm
    MD5: b9cf492d95059c589b9330d182ee13e4
    SHA-256: 42435ec5692c4d6163a8304d34e98e61c42c6e9f9421b4b3e521027e1bb104c9
    Size: 180.63 kB
  9. ipa-client-epn-4.9.2-3.module+el8+1268+979db77c.ML.2.x86_64.rpm
    MD5: 81cb6958fbfccde060b03b7c2381009e
    SHA-256: c6c95a9329ceb659a5b3fdac0d4104538069d61941233c3ce8f68bfae4f0a568
    Size: 179.20 kB
  10. ipa-client-samba-4.9.2-3.module+el8+1268+979db77c.ML.2.x86_64.rpm
    MD5: 52782317bfd38767ca1c6dc11c37ae86
    SHA-256: 78ce3834881cacfc9eb1b73b27e3980022ff8e9e8ce979599afe70e35ca26288
    Size: 174.77 kB
  11. ipa-common-4.9.2-3.module+el8+1268+979db77c.ML.2.noarch.rpm
    MD5: b7aa8369c5fd5108b8ac5d8f5546e88b
    SHA-256: 3adfe05e903f5776fc02484e5c9fac458bb181b2235c65d59824885aa94cb996
    Size: 791.97 kB
  12. ipa-debugsource-4.9.2-3.module+el8+1268+979db77c.ML.2.x86_64.rpm
    MD5: 64dca024b8d86f1507c7a2a7c11d8c88
    SHA-256: 75a8ef0357c05417aea1119f092d6161706a09d71b3ac22a394eab25ade1245c
    Size: 479.46 kB
  13. ipa-python-compat-4.9.2-3.module+el8+1268+979db77c.ML.2.noarch.rpm
    MD5: 89a2a6bdb36facf27403b9a1cd03c507
    SHA-256: 96f7993b4c8474cd8b7c3d450df4776f268e202e9b6a920d31771ae3404c47d5
    Size: 172.59 kB
  14. ipa-selinux-4.9.2-3.module+el8+1268+979db77c.ML.2.noarch.rpm
    MD5: c00767f4879c028648e5b737a11e1b2b
    SHA-256: db7c5522b02ec639124444e475bfd94e20eac103558014c6b4c1420caa9744cf
    Size: 172.92 kB
  15. ipa-server-4.9.2-3.module+el8+1268+979db77c.ML.2.x86_64.rpm
    MD5: 98b025502644d25f799c3634e0beab52
    SHA-256: c44cff7875a9ccf20dc02c1c1b01d04ed849593476034df5b360d1e53e85576f
    Size: 522.70 kB
  16. ipa-server-common-4.9.2-3.module+el8+1268+979db77c.ML.2.noarch.rpm
    MD5: a1435ed49db28210004a86ab179fd68d
    SHA-256: f925f30a8c486f6e920160aeb719968b66a9642c45ce13b0f6d9b098132bf57d
    Size: 608.46 kB
  17. ipa-server-dns-4.9.2-3.module+el8+1268+979db77c.ML.2.noarch.rpm
    MD5: f48b0f3b8f9b7e30e71a976321207a64
    SHA-256: 375b823718d01dd091dbcb5b26a55d1e91fdb4d4c843aa4c989fb8a92f72894a
    Size: 188.30 kB
  18. ipa-server-trust-ad-4.9.2-3.module+el8+1268+979db77c.ML.2.x86_64.rpm
    MD5: 8888af847eed49c73faac838a9370be3
    SHA-256: fd794e6d9766e2203c517d2f614808cfaf1ff4cfa0d86d03c78ef8acce648ded
    Size: 285.60 kB
  19. python3-ipaclient-4.9.2-3.module+el8+1268+979db77c.ML.2.noarch.rpm
    MD5: ec6cf54627fd417ca45ea4f8b5a2a779
    SHA-256: 12d0e73c77982509c7d8538a72b53785b89a61ea8ee800b876654364f3271d65
    Size: 691.49 kB
  20. python3-ipalib-4.9.2-3.module+el8+1268+979db77c.ML.2.noarch.rpm
    MD5: eabba3cba9dd92e24e53c848c9f145d5
    SHA-256: d03e86073ecce968091acf48cdb7a80364ab088568f91874a7b3444877c0c2ff
    Size: 745.46 kB
  21. python3-ipaserver-4.9.2-3.module+el8+1268+979db77c.ML.2.noarch.rpm
    MD5: 532d93cb5d18c74f2eb793b28466f973
    SHA-256: eb4bb562940026808322d6b422f1a897165453f407e114da272b0742e1cdfc26
    Size: 1.55 MB
  22. python3-ipatests-4.9.2-3.module+el8+1268+979db77c.ML.2.noarch.rpm
    MD5: aff381cc3a44ac40c3536f0f40008bed
    SHA-256: bfc04e3330f60a031f7d7a493abca2b5e88ff2437a0db79b9284d247ac0732d3
    Size: 1.56 MB
  23. opendnssec-2.1.7-1.module+el8+1268+979db77c.x86_64.rpm
    MD5: 4cbe43b119b4a92028497edd63eb4da9
    SHA-256: f44fd421a4cb78319ab33cacc42b98841f9fd1cd0968b0282a96193bff0d329d
    Size: 472.19 kB
  24. opendnssec-debugsource-2.1.7-1.module+el8+1268+979db77c.x86_64.rpm
    MD5: 6308fd6c2089e022795a6c1e4da34dc5
    SHA-256: 2ea573bb15f3e6cc4ec1ae42567387709fb366d10fe57f5ccc77f6774d82bdfb
    Size: 405.94 kB
  25. python3-jwcrypto-0.5.0-1.module+el8+1268+979db77c.noarch.rpm
    MD5: b42a90caf4188bc6860a82072b1cce35
    SHA-256: 046f99544748353777fee8453daad0a633021f8997f8c44496340d0b900f621c
    Size: 64.38 kB
  26. python3-kdcproxy-0.4-5.module+el8+1268+979db77c.noarch.rpm
    MD5: cf814923f83c7d1fe37674f777ae0d3a
    SHA-256: ca2e5f2f3f92d4982c23c12e6dd56b77f068dd892de5e9d5e1eb6f841dd117d5
    Size: 38.02 kB
  27. python3-qrcode-5.1-12.module+el8+1268+979db77c.noarch.rpm
    MD5: 4dc4152f8564f3818601282d9c98a560
    SHA-256: ccab917cb6a9b5f89aca6df9d41ea72da0664c04a03f30a70b19bbfe66cc8a97
    Size: 16.33 kB
  28. python3-qrcode-core-5.1-12.module+el8+1268+979db77c.noarch.rpm
    MD5: 6816896ea8bea7252c89bb3017c4db9f
    SHA-256: 367d74b2913a8f098def84a3ef077b47a0f7fe406581f04799f66bbd75ec23c3
    Size: 44.53 kB
  29. python3-yubico-1.3.2-9.module+el8+1268+979db77c.noarch.rpm
    MD5: 731191e50b1b0fcdd4354af1796e1e02
    SHA-256: de74ff1ea835eb8fd438dce825d9c94d089ca445ffe1b54a16d213f754de5429
    Size: 62.20 kB
  30. python3-pyusb-1.0.0-9.module+el8+1268+979db77c.noarch.rpm
    MD5: e3b8cf39ac49a7fcb8dae142321fe581
    SHA-256: f8a0aad1ffeb847004219fce0150ea366eef1b32a34dfc81b37e7f27a6909c8b
    Size: 86.79 kB
  31. slapi-nis-0.56.6-1.module+el8+1268+979db77c.x86_64.rpm
    MD5: 4592604fed74779a7e4615b561bf18fd
    SHA-256: b93a17e1a3aa980f115f76b08e0aed6e3d5c7825298d52f7c31e3a7a79a249bd
    Size: 156.22 kB
  32. slapi-nis-debugsource-0.56.6-1.module+el8+1268+979db77c.x86_64.rpm
    MD5: 44960e6eae211e319a2d52e48f2885a4
    SHA-256: 3ff8dd18f1373f8d04bc8aa22688111a5aed23df21bec7a73be1e3e62900c4d7
    Size: 131.51 kB
  33. softhsm-2.6.0-5.module+el8+1268+979db77c.x86_64.rpm
    MD5: 50ff799a8b5f439972533e3c6e20b8c1
    SHA-256: b9d9737bc083f4747283192275b823234b91c6fc8aeed195c75421c3acd1564f
    Size: 429.77 kB
  34. softhsm-debugsource-2.6.0-5.module+el8+1268+979db77c.x86_64.rpm
    MD5: eb50def1be0840d0cb99348fcce0d834
    SHA-256: 50c22c19325d2ab2e630b31c74bf8ac389fe73254668d22457f058ff3d080875
    Size: 203.53 kB
  35. softhsm-devel-2.6.0-5.module+el8+1268+979db77c.x86_64.rpm
    MD5: 67b4bf9a65cea69bb4997a10204eb919
    SHA-256: f23252f9bc233c1341ab88dbdb8beb8932669e1e70d1fca73bc8c81723fc79df
    Size: 20.49 kB