idm:DL1 security update

エラータID: AXSA:2025-10929:01

リリース日: 
2025/10/06 Monday - 18:24
題名: 
idm:DL1 security update
影響のあるチャネル: 
Asianux Server 8 for x86_64
Severity: 
High
Description: 

Asianux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.

Security Fix(es):

* FreeIPA: idm: Privilege escalation from host to domain admin in FreeIPA (CVE-2025-7493)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2025-7493
A privilege escalation flaw from host to domain administrator was found in FreeIPA. This vulnerability is similar to CVE-2025-4404, where it fails to validate the uniqueness of the krbCanonicalName. While the previously released version added validations for the admin@REALM credential, FreeIPA still does not validate the root@REALM canonical name, which can also be used as the realm administrator's name. This flaw allows an attacker to perform administrative tasks over the REALM, leading to access to sensitive data and sensitive data exfiltration.

Modularity name: "idm"
Stream name: "DL1"

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. bind-dyndb-ldap-11.6-6.module+el8+1909+b1ca86ed.src.rpm
    MD5: d96d5907bc82184e938ed1d18ad9a530
    SHA-256: ed40f67d2b25559e3ae88984c9c19be75dba1dec247969f75b0ce5cbae93e490
    Size: 370.34 kB
  2. custodia-0.6.0-3.module+el8+1909+b1ca86ed.src.rpm
    MD5: b6745514482740a3b033c01e364ba64c
    SHA-256: 8456c5f48689c915b2d62c8c0f2fb10aef3b7dd3118f75644e9b590ef512e86f
    Size: 144.66 kB
  3. ipa-healthcheck-0.12-6.module+el8+1909+b1ca86ed.src.rpm
    MD5: ee256d6ab53225a1d1b3f9fa3f5bb4bb
    SHA-256: 5113962bf3a1ff4b6f7691890fd95497cafd1fbf7995ec99d9c5c61f21a9ebf7
    Size: 136.51 kB
  4. ipa-4.9.13-20.module+el8+1909+b1ca86ed.src.rpm
    MD5: e4390f1bdcc364beab927adf4fa5a9e8
    SHA-256: 37e0e5f6f4402973719231508fa20a13163acceb3dee0db3f22b69d6620a0095
    Size: 13.20 MB
  5. opendnssec-2.1.7-2.module+el8+1909+b1ca86ed.src.rpm
    MD5: 099a52ffbefaebdb8ffd1d4cc8d122d8
    SHA-256: 6cb3ae7e26209e2ddd23fa949a91a0d6a9723af28a4e94cad688b68ce0f195ce
    Size: 1.09 MB
  6. python-jwcrypto-0.5.0-2.module+el8+1909+b1ca86ed.src.rpm
    MD5: 476dfec39377ef82dbe18190f52cb9f7
    SHA-256: 3ded7fa34893f2bc4883915a93547d7bb89302b44003741755d186a309597cb6
    Size: 79.63 kB
  7. python-kdcproxy-0.4-5.module+el8+1909+b1ca86ed.1.src.rpm
    MD5: 302c4937d002745fc747b06e34abdb92
    SHA-256: 7bf335a92603768d350ae77f4f2ebf10db81b6ef0c20e81084fe13277f2be49a
    Size: 39.56 kB
  8. python-qrcode-5.3-1.module+el8+1909+b1ca86ed.src.rpm
    MD5: c337a4e15ce372c1cef01dd067cc4dd4
    SHA-256: f00df78f20fd88f263c4f403106dcab637e0cbf6bd5918f1850a4d1a880296b1
    Size: 35.47 kB
  9. python-yubico-1.3.2-9.1.module+el8+1909+b1ca86ed.src.rpm
    MD5: 7aa74146131e09fa422a6b01fdb320b8
    SHA-256: 14491adb7638973463cc000d1a3e0bea6c734a552f5d5e6289028d39748bf131
    Size: 50.84 kB
  10. pyusb-1.0.0-9.1.module+el8+1909+b1ca86ed.src.rpm
    MD5: 7ed75d61c8deaf4f2813425a0fe2abb4
    SHA-256: 15b3282109682b23b9eff8d116167fe6bd26a825b8f4536ecdcfb789c48e4950
    Size: 78.96 kB
  11. slapi-nis-0.60.0-4.module+el8+1909+b1ca86ed.ML.1.src.rpm
    MD5: 76e9d2e770c19c8934d9e333d9fa4d8a
    SHA-256: 48296475d87eba2183df088e76ca264ac884ca2e57383203d126f6b4a335d32f
    Size: 646.84 kB
  12. softhsm-2.6.0-5.module+el8+1909+b1ca86ed.src.rpm
    MD5: 20cdfbf92b86198f94c3a6cd016579d5
    SHA-256: ddfd19bb27c75584fe3c1d564076706aaebdbcd2516036910cd45a77d1d4fb85
    Size: 1.03 MB

Asianux Server 8 for x86_64
  1. bind-dyndb-ldap-11.6-6.module+el8+1909+b1ca86ed.x86_64.rpm
    MD5: b3e1bef75aea155d04f7752ee4c8bd4c
    SHA-256: 1a4179ca7dee66984ec0006afa894a0f8f1dea0374054293835ad8261180471b
    Size: 127.09 kB
  2. bind-dyndb-ldap-debugsource-11.6-6.module+el8+1909+b1ca86ed.x86_64.rpm
    MD5: 59a3758ecf8eb68e1ced0a0d6ce01201
    SHA-256: 306829b58ca1038bf3b45aab035c755343c7dfd8247528d843fe9bd76dcd0aa3
    Size: 114.55 kB
  3. custodia-0.6.0-3.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: 4ef036c435f49b5d19346655b0bac70a
    SHA-256: 2bde69aa669b7fc588e7bec10a4afdad1f656557cc6511e9813211d542db903c
    Size: 32.29 kB
  4. ipa-client-4.9.13-20.module+el8+1909+b1ca86ed.x86_64.rpm
    MD5: 8c6fa48011754424d2dcc44519b07f10
    SHA-256: 49e8314a5cbd892862942384c899f4f0f7ccd1a1cef6232f1d0bca6f52c4a9c8
    Size: 293.34 kB
  5. ipa-client-common-4.9.13-20.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: 57b84285512af8ff4b9872a230fb34f1
    SHA-256: 907fc8bc723ad7a8dea6ae51658b0b4ce5d6d62f35d8238ccfc49c53077933e9
    Size: 194.69 kB
  6. ipa-client-epn-4.9.13-20.module+el8+1909+b1ca86ed.x86_64.rpm
    MD5: 190d8b221c51652d91dff789f427781d
    SHA-256: b241588cb1c3f22c605ccbf9da1e9bd59deb65b0f22c8f1e6b0c6cdd20dbd758
    Size: 192.78 kB
  7. ipa-client-samba-4.9.13-20.module+el8+1909+b1ca86ed.x86_64.rpm
    MD5: 4b58b5f9328fe29c4a16c617edf8bf26
    SHA-256: b8c9db8567cd319365586328be9f850b5215e14280116db9a4e9d8529019af7c
    Size: 188.31 kB
  8. ipa-common-4.9.13-20.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: 163ff3498195361409ecc09cfb5f3b32
    SHA-256: 013e28e7db8032f718a6fcfd5767c44b9c68a6067eecd8da650fca3a51a5bf0c
    Size: 802.69 kB
  9. ipa-debugsource-4.9.13-20.module+el8+1909+b1ca86ed.x86_64.rpm
    MD5: 3778290dbb661dfabad98f45395ce5ff
    SHA-256: de7d2c4e3d44943eee8584e6a63d0242fadfff13c97184a964a150a232b6e58a
    Size: 513.04 kB
  10. ipa-healthcheck-0.12-6.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: 84a32eac0ce1ba89c6e53da94b073f54
    SHA-256: e08e0085ebf01f928e6d3ad8e48579b5aae526588b5945fa074459454cbe47d1
    Size: 113.78 kB
  11. ipa-healthcheck-core-0.12-6.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: 45279097b70d9cdef9860a1d1b0fa1a7
    SHA-256: 84297bd27c94ccba1a97a82ac22eb72990717ea90a3cf45d0c22973e503f046f
    Size: 59.43 kB
  12. ipa-python-compat-4.9.13-20.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: e96101f32ef3bc6acc8651aa9c20a35b
    SHA-256: f32b9d49b0333c694899fa423eb5be61b9f5d88a9bf7883486c0cdb8a389af97
    Size: 186.12 kB
  13. ipa-selinux-4.9.13-20.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: 2dd0369f283c64a959e53a44208ad7d0
    SHA-256: 97ae9b234372d778c3e756ec1b73a3a85f748b7a8bf252d911ecef258c667f59
    Size: 186.63 kB
  14. ipa-server-4.9.13-20.module+el8+1909+b1ca86ed.x86_64.rpm
    MD5: 427ea8aee84a5eed78337c95d97dea38
    SHA-256: 088c5aeb2b8d2044b500e9e8697d71a4321af64757c9f671fbe8dede340e615c
    Size: 559.83 kB
  15. ipa-server-common-4.9.13-20.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: 974fe8a37032867675fed60c34f38da4
    SHA-256: d9ec9848a538b99b79e8c13e588f63b68667128b688f62b6a8aec98831bb7c35
    Size: 627.61 kB
  16. ipa-server-dns-4.9.13-20.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: eb6f8c857734f1010ed3512f71cdb967
    SHA-256: 5c4f240b890b802f6fe2fe51ef1ed44f72877e9a95ee861feed4f9cb1fc5ed1b
    Size: 202.34 kB
  17. ipa-server-trust-ad-4.9.13-20.module+el8+1909+b1ca86ed.x86_64.rpm
    MD5: 86c06432d4e205617dd7ed918a7bea90
    SHA-256: 1c105b0d9b521669eb663f79505c097cb0751eb1db12ce672510c797a0170b8b
    Size: 299.99 kB
  18. opendnssec-2.1.7-2.module+el8+1909+b1ca86ed.x86_64.rpm
    MD5: 767b9902a48ead47a0a2e3d5d0c729fe
    SHA-256: 6c624ae9b9b931d212b56e90b58d7990b9733c54632b60796ba3f70fcbbc6b33
    Size: 472.29 kB
  19. opendnssec-debugsource-2.1.7-2.module+el8+1909+b1ca86ed.x86_64.rpm
    MD5: a252efe674ed421745c7d2e5a53bd1fc
    SHA-256: b185e0a63dab8c1ac902b916af00ba78ef931fc0dd93f3fa5c4980a541bb5c12
    Size: 406.04 kB
  20. python3-custodia-0.6.0-3.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: e30e6880e89a28fec67e2f3fbf618960
    SHA-256: bc106fbe2b42e9161117969d663d075cc34dac2d8a5d3a6a42a235e4c78e4355
    Size: 120.30 kB
  21. python3-ipaclient-4.9.13-20.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: b95ec206dd8f9a0b3685f1b8b7f32e46
    SHA-256: a3daf9c7dc9e49f255c633a1d9f8520b1289ca6a3a49a47de61374d90b36036e
    Size: 695.85 kB
  22. python3-ipalib-4.9.13-20.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: 2007f819ff9703c90cb55877ea9b4edc
    SHA-256: 3c8fbc0bf23fa558257c85c633bf5e1febc0f5ac1f8652edc4c47907a3cf4f10
    Size: 770.69 kB
  23. python3-ipaserver-4.9.13-20.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: 57e72e9f7f882294e49e7803a0429ab3
    SHA-256: 6d8cc7f31ec3b571581934a75781b353966ac68982f2aeb459d018bcd6d495f2
    Size: 1.68 MB
  24. python3-ipatests-4.9.13-20.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: 26b5dc76f0bb39869d23e48d32e18431
    SHA-256: 82db746f84dad832cff09bb09db0d0630d33179bb0d216935c4769157d595a72
    Size: 1.74 MB
  25. python3-jwcrypto-0.5.0-2.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: d6508f2124f3e333c2e1e1f0f317b960
    SHA-256: 5b26923ef9dae5f341645c4f2eecc6265f3625b33b444a4e02a62a5cf01cc2a9
    Size: 64.91 kB
  26. python3-kdcproxy-0.4-5.module+el8+1909+b1ca86ed.1.noarch.rpm
    MD5: 14ba479c4c0aec97370becd893f9874e
    SHA-256: 989c08e80dc2b5b59b3464829d0c82c4abddb2eddde0c449f856bb2e411bf319
    Size: 39.15 kB
  27. python3-pyusb-1.0.0-9.1.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: 51d5288672e83a94b6b9412f1c0b7aaa
    SHA-256: 8cf848cd54546c56a73caecdc3a327daadce5d5c159f8e94e4d88385a1bd877e
    Size: 86.86 kB
  28. python3-qrcode-5.3-1.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: cdde5027dd1e1d5948b3f40ae0b4356e
    SHA-256: d4602c506966a3e8ad2cea09a5cbb864ec8b07ed3f5e32c3c33dff3d698c49d0
    Size: 16.81 kB
  29. python3-qrcode-core-5.3-1.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: 8c764a4f5e930fd1795501a53cef66bc
    SHA-256: 1f532aabfb123a1ce757ddd6dde38cd2a3b96c824dce204940679c7c3e2d7ff1
    Size: 46.15 kB
  30. python3-yubico-1.3.2-9.1.module+el8+1909+b1ca86ed.noarch.rpm
    MD5: c73f902680bc3aed5fcbfa23b3c10fec
    SHA-256: 5d4c95f94434efbccf04944b51189279d50390b40b5d244b12ad27f30455ec43
    Size: 62.22 kB
  31. slapi-nis-0.60.0-4.module+el8+1909+b1ca86ed.ML.1.x86_64.rpm
    MD5: f22a30fd3e1824e94b5001d5de17ac7d
    SHA-256: aaa5d25b44d9d733a071756f07c00dddcd88f87923a9ae4bc5fd4feef5d11010
    Size: 159.72 kB
  32. slapi-nis-debugsource-0.60.0-4.module+el8+1909+b1ca86ed.ML.1.x86_64.rpm
    MD5: cff75209d0f0a5351f2a372e277f721a
    SHA-256: 71a16dc7a4fea6f58ff9484e480e2fa1c2e3963fc44f441cc1172c35169db4d6
    Size: 135.21 kB
  33. softhsm-2.6.0-5.module+el8+1909+b1ca86ed.x86_64.rpm
    MD5: 13e5c91b9aafa0beb0e911a739bb5d1e
    SHA-256: d7cb38b49f56e94e5bc6e0a4f262778eca0b10129892f596037048601e97cb2e
    Size: 429.81 kB
  34. softhsm-debugsource-2.6.0-5.module+el8+1909+b1ca86ed.x86_64.rpm
    MD5: 8936bc69c7adbc9502a360086c648526
    SHA-256: 894060fc6bb5a82ffb7ae453bd4ab73998224ad58176487c0aafcf716486c2dd
    Size: 203.52 kB
  35. softhsm-devel-2.6.0-5.module+el8+1909+b1ca86ed.x86_64.rpm
    MD5: 0cc0a810c8b534db31f9f409906d5a84
    SHA-256: d1c52f5edaf2ab79561bbbb37ae03f0f069fcf9cb5074b69ed12aa1cd7d5d35d
    Size: 20.48 kB