Lucene search

K
centosCentOS ProjectCESA-2015:0442
HistoryMar 17, 2015 - 1:28 p.m.

ipa security update

2015-03-1713:28:21
CentOS Project
lists.centos.org
45

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

64.7%

CentOS Errata and Security Advisory CESA-2015:0442

Red Hat Identity Management (IdM) is a centralized authentication, identity
management, and authorization solution for both traditional and cloud-based
enterprise environments.

Two cross-site scripting (XSS) flaws were found in jQuery, which impacted the
Identity Management web administrative interface, and could allow an
authenticated user to inject arbitrary HTML or web script into the interface.
(CVE-2010-5312, CVE-2012-6662)

Note: The IdM version provided by this update no longer uses jQuery.

This update adds several enhancements that are described in more detail in the
Red Hat Enterprise Linux 7.1 Release Notes, linked to in the References section,
including:

  • Added the “ipa-cacert-manage” command, which renews the Certification
    Authority (CA) file. (BZ#886645)

  • Added the ID Views feature. (BZ#891984)

  • IdM now supports using one-time password (OTP) authentication and allows
    gradual migration from proprietary OTP solutions to the IdM OTP solution.
    (BZ#919228)

  • Added the “ipa-backup” and “ipa-restore” commands to allow manual backups.
    (BZ#951581)

  • Added a solution for regulating access permissions to specific sections of the
    IdM server. (BZ#976382)

This update also fixes several bugs, including:

  • Previously, when IdM servers were configured to require the Transport Layer
    Security protocol version 1.1 (TLSv1.1) or later in the httpd server, the “ipa”
    command-line utility failed. With this update, running “ipa” works as expected
    with TLSv1.1 or later. (BZ#1156466)

In addition, this update adds multiple enhancements, including:

  • The “ipa-getkeytab” utility can now optionally fetch existing keytabs from the
    KDC. Previously, retrieving an existing keytab was not supported, as the only
    option was to generate a new key. (BZ#1007367)

  • You can now create and manage a “.” root zone on IdM servers. DNS queries sent
    to the IdM DNS server use this configured zone instead of the public zone.
    (BZ#1056202)

  • The IdM server web UI has been updated and is now based on the Patternfly
    framework, offering better responsiveness. (BZ#1108212)

  • A new user attribute now enables provisioning systems to add custom tags for
    user objects. The tags can be used for automember rules or for additional local
    interpretation. (BZ#1108229)

  • This update adds a new DNS zone type to ensure that forward and master zones
    are better separated. As a result, the IdM DNS interface complies with the
    forward zone semantics in BIND. (BZ#1114013)

  • This update adds a set of Apache modules that external applications can use to
    achieve tighter interaction with IdM beyond simple authentication. (BZ#1107555)

  • IdM supports configuring automember rules for automated assignment of users or
    hosts in respective groups according to their characteristics, such as the
    “userClass” or “departmentNumber” attributes. Previously, the rules could be
    applied only to new entries. This update allows applying the rules also to
    existing users or hosts. (BZ#1108226)

  • The extdom plug-in translates Security Identifiers (SIDs) of Active Directory
    (AD) users and groups to names and POSIX IDs. With this update, extdom returns
    the full member list for groups and the full list of group memberships for a
    user, the GECOS field, the home directory, as well as the login shell of a user.
    Also, an optional list of key-value pairs contains the SID of the requested
    object if the SID is available. (BZ#1030699)

All ipa users are advised to upgrade to these updated packages, which contain
backported patches to correct these issues and add these enhancements.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-cr-announce/2015-March/027864.html

Affected packages:
ipa-admintools
ipa-client
ipa-python
ipa-server
ipa-server-trust-ad

Upstream details at:
https://access.redhat.com/errata/RHSA-2015:0442

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

64.7%