[RHSA-2021:5142-02] Moderate: idm:DL1 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Dec 15 13:45:37 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: idm:DL1 security update
Advisory ID:       RHSA-2021:5142-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:5142
Issue date:        2021-12-15
CVE Names:         CVE-2020-25719 
=====================================================================

1. Summary:

An update for the idm:DL1 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat Identity Management (IdM) is a centralized authentication, identity
management, and authorization solution for both traditional and cloud-based
enterprise environments.

Security Fix(es):

* samba: Samba AD DC did not always rely on the SID and PAC in Kerberos
tickets (CVE-2020-25719)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2019732 - CVE-2020-25719 samba: Samba AD DC did not always rely on the SID and PAC in Kerberos tickets

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
bind-dyndb-ldap-11.6-2.module+el8.4.0+9328+4ec4e316.src.rpm
custodia-0.6.0-3.module+el8.1.0+4098+f286395e.src.rpm
ipa-4.9.6-10.module+el8.5.0+13587+92118e57.src.rpm
ipa-healthcheck-0.7-6.module+el8.5.0+11410+91a33fe4.src.rpm
opendnssec-2.1.7-1.module+el8.4.0+9007+5084bdd8.src.rpm
python-jwcrypto-0.5.0-1.module+el8.1.0+4098+f286395e.src.rpm
python-kdcproxy-0.4-5.module+el8.2.0+4691+a05b2456.src.rpm
python-qrcode-5.1-12.module+el8.1.0+4098+f286395e.src.rpm
python-yubico-1.3.2-9.module+el8.1.0+4098+f286395e.src.rpm
pyusb-1.0.0-9.module+el8.1.0+4098+f286395e.src.rpm
slapi-nis-0.56.6-4.module+el8.5.0+12583+bf7ffcf6.src.rpm
softhsm-2.6.0-5.module+el8.4.0+10227+076cd560.src.rpm

aarch64:
bind-dyndb-ldap-11.6-2.module+el8.4.0+9328+4ec4e316.aarch64.rpm
bind-dyndb-ldap-debuginfo-11.6-2.module+el8.4.0+9328+4ec4e316.aarch64.rpm
bind-dyndb-ldap-debugsource-11.6-2.module+el8.4.0+9328+4ec4e316.aarch64.rpm
ipa-client-4.9.6-10.module+el8.5.0+13587+92118e57.aarch64.rpm
ipa-client-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.aarch64.rpm
ipa-client-epn-4.9.6-10.module+el8.5.0+13587+92118e57.aarch64.rpm
ipa-client-samba-4.9.6-10.module+el8.5.0+13587+92118e57.aarch64.rpm
ipa-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.aarch64.rpm
ipa-debugsource-4.9.6-10.module+el8.5.0+13587+92118e57.aarch64.rpm
ipa-server-4.9.6-10.module+el8.5.0+13587+92118e57.aarch64.rpm
ipa-server-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.aarch64.rpm
ipa-server-trust-ad-4.9.6-10.module+el8.5.0+13587+92118e57.aarch64.rpm
ipa-server-trust-ad-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.aarch64.rpm
opendnssec-2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64.rpm
opendnssec-debuginfo-2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64.rpm
opendnssec-debugsource-2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64.rpm
slapi-nis-0.56.6-4.module+el8.5.0+12583+bf7ffcf6.aarch64.rpm
slapi-nis-debuginfo-0.56.6-4.module+el8.5.0+12583+bf7ffcf6.aarch64.rpm
slapi-nis-debugsource-0.56.6-4.module+el8.5.0+12583+bf7ffcf6.aarch64.rpm
softhsm-2.6.0-5.module+el8.4.0+10227+076cd560.aarch64.rpm
softhsm-debuginfo-2.6.0-5.module+el8.4.0+10227+076cd560.aarch64.rpm
softhsm-debugsource-2.6.0-5.module+el8.4.0+10227+076cd560.aarch64.rpm
softhsm-devel-2.6.0-5.module+el8.4.0+10227+076cd560.aarch64.rpm

noarch:
custodia-0.6.0-3.module+el8.1.0+4098+f286395e.noarch.rpm
ipa-client-common-4.9.6-10.module+el8.5.0+13587+92118e57.noarch.rpm
ipa-common-4.9.6-10.module+el8.5.0+13587+92118e57.noarch.rpm
ipa-healthcheck-0.7-6.module+el8.5.0+11410+91a33fe4.noarch.rpm
ipa-healthcheck-core-0.7-6.module+el8.5.0+11410+91a33fe4.noarch.rpm
ipa-python-compat-4.9.6-10.module+el8.5.0+13587+92118e57.noarch.rpm
ipa-selinux-4.9.6-10.module+el8.5.0+13587+92118e57.noarch.rpm
ipa-server-common-4.9.6-10.module+el8.5.0+13587+92118e57.noarch.rpm
ipa-server-dns-4.9.6-10.module+el8.5.0+13587+92118e57.noarch.rpm
python3-custodia-0.6.0-3.module+el8.1.0+4098+f286395e.noarch.rpm
python3-ipaclient-4.9.6-10.module+el8.5.0+13587+92118e57.noarch.rpm
python3-ipalib-4.9.6-10.module+el8.5.0+13587+92118e57.noarch.rpm
python3-ipaserver-4.9.6-10.module+el8.5.0+13587+92118e57.noarch.rpm
python3-ipatests-4.9.6-10.module+el8.5.0+13587+92118e57.noarch.rpm
python3-jwcrypto-0.5.0-1.module+el8.1.0+4098+f286395e.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.2.0+4691+a05b2456.noarch.rpm
python3-pyusb-1.0.0-9.module+el8.1.0+4098+f286395e.noarch.rpm
python3-qrcode-5.1-12.module+el8.1.0+4098+f286395e.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.1.0+4098+f286395e.noarch.rpm
python3-yubico-1.3.2-9.module+el8.1.0+4098+f286395e.noarch.rpm

ppc64le:
bind-dyndb-ldap-11.6-2.module+el8.4.0+9328+4ec4e316.ppc64le.rpm
bind-dyndb-ldap-debuginfo-11.6-2.module+el8.4.0+9328+4ec4e316.ppc64le.rpm
bind-dyndb-ldap-debugsource-11.6-2.module+el8.4.0+9328+4ec4e316.ppc64le.rpm
ipa-client-4.9.6-10.module+el8.5.0+13587+92118e57.ppc64le.rpm
ipa-client-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.ppc64le.rpm
ipa-client-epn-4.9.6-10.module+el8.5.0+13587+92118e57.ppc64le.rpm
ipa-client-samba-4.9.6-10.module+el8.5.0+13587+92118e57.ppc64le.rpm
ipa-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.ppc64le.rpm
ipa-debugsource-4.9.6-10.module+el8.5.0+13587+92118e57.ppc64le.rpm
ipa-server-4.9.6-10.module+el8.5.0+13587+92118e57.ppc64le.rpm
ipa-server-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.ppc64le.rpm
ipa-server-trust-ad-4.9.6-10.module+el8.5.0+13587+92118e57.ppc64le.rpm
ipa-server-trust-ad-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.ppc64le.rpm
opendnssec-2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le.rpm
opendnssec-debuginfo-2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le.rpm
opendnssec-debugsource-2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le.rpm
slapi-nis-0.56.6-4.module+el8.5.0+12583+bf7ffcf6.ppc64le.rpm
slapi-nis-debuginfo-0.56.6-4.module+el8.5.0+12583+bf7ffcf6.ppc64le.rpm
slapi-nis-debugsource-0.56.6-4.module+el8.5.0+12583+bf7ffcf6.ppc64le.rpm
softhsm-2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le.rpm
softhsm-debuginfo-2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le.rpm
softhsm-debugsource-2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le.rpm
softhsm-devel-2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le.rpm

s390x:
bind-dyndb-ldap-11.6-2.module+el8.4.0+9328+4ec4e316.s390x.rpm
bind-dyndb-ldap-debuginfo-11.6-2.module+el8.4.0+9328+4ec4e316.s390x.rpm
bind-dyndb-ldap-debugsource-11.6-2.module+el8.4.0+9328+4ec4e316.s390x.rpm
ipa-client-4.9.6-10.module+el8.5.0+13587+92118e57.s390x.rpm
ipa-client-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.s390x.rpm
ipa-client-epn-4.9.6-10.module+el8.5.0+13587+92118e57.s390x.rpm
ipa-client-samba-4.9.6-10.module+el8.5.0+13587+92118e57.s390x.rpm
ipa-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.s390x.rpm
ipa-debugsource-4.9.6-10.module+el8.5.0+13587+92118e57.s390x.rpm
ipa-server-4.9.6-10.module+el8.5.0+13587+92118e57.s390x.rpm
ipa-server-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.s390x.rpm
ipa-server-trust-ad-4.9.6-10.module+el8.5.0+13587+92118e57.s390x.rpm
ipa-server-trust-ad-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.s390x.rpm
opendnssec-2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x.rpm
opendnssec-debuginfo-2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x.rpm
opendnssec-debugsource-2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x.rpm
slapi-nis-0.56.6-4.module+el8.5.0+12583+bf7ffcf6.s390x.rpm
slapi-nis-debuginfo-0.56.6-4.module+el8.5.0+12583+bf7ffcf6.s390x.rpm
slapi-nis-debugsource-0.56.6-4.module+el8.5.0+12583+bf7ffcf6.s390x.rpm
softhsm-2.6.0-5.module+el8.4.0+10227+076cd560.s390x.rpm
softhsm-debuginfo-2.6.0-5.module+el8.4.0+10227+076cd560.s390x.rpm
softhsm-debugsource-2.6.0-5.module+el8.4.0+10227+076cd560.s390x.rpm
softhsm-devel-2.6.0-5.module+el8.4.0+10227+076cd560.s390x.rpm

x86_64:
bind-dyndb-ldap-11.6-2.module+el8.4.0+9328+4ec4e316.x86_64.rpm
bind-dyndb-ldap-debuginfo-11.6-2.module+el8.4.0+9328+4ec4e316.x86_64.rpm
bind-dyndb-ldap-debugsource-11.6-2.module+el8.4.0+9328+4ec4e316.x86_64.rpm
ipa-client-4.9.6-10.module+el8.5.0+13587+92118e57.x86_64.rpm
ipa-client-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.x86_64.rpm
ipa-client-epn-4.9.6-10.module+el8.5.0+13587+92118e57.x86_64.rpm
ipa-client-samba-4.9.6-10.module+el8.5.0+13587+92118e57.x86_64.rpm
ipa-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.x86_64.rpm
ipa-debugsource-4.9.6-10.module+el8.5.0+13587+92118e57.x86_64.rpm
ipa-server-4.9.6-10.module+el8.5.0+13587+92118e57.x86_64.rpm
ipa-server-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.x86_64.rpm
ipa-server-trust-ad-4.9.6-10.module+el8.5.0+13587+92118e57.x86_64.rpm
ipa-server-trust-ad-debuginfo-4.9.6-10.module+el8.5.0+13587+92118e57.x86_64.rpm
opendnssec-2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64.rpm
opendnssec-debuginfo-2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64.rpm
opendnssec-debugsource-2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64.rpm
slapi-nis-0.56.6-4.module+el8.5.0+12583+bf7ffcf6.x86_64.rpm
slapi-nis-debuginfo-0.56.6-4.module+el8.5.0+12583+bf7ffcf6.x86_64.rpm
slapi-nis-debugsource-0.56.6-4.module+el8.5.0+12583+bf7ffcf6.x86_64.rpm
softhsm-2.6.0-5.module+el8.4.0+10227+076cd560.x86_64.rpm
softhsm-debuginfo-2.6.0-5.module+el8.4.0+10227+076cd560.x86_64.rpm
softhsm-debugsource-2.6.0-5.module+el8.4.0+10227+076cd560.x86_64.rpm
softhsm-devel-2.6.0-5.module+el8.4.0+10227+076cd560.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25719
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/cve/CVE-2020-25719

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hmbO
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list