Vulnerabilities > CVE-2011-3636 - Cross-Site Request Forgery (CSRF) vulnerability in Redhat Freeipa

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Cross-site request forgery (CSRF) vulnerability in the management interface in FreeIPA before 2.1.4 allows remote attackers to hijack the authentication of administrators for requests that make configuration changes.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • JSON Hijacking (aka JavaScript Hijacking)
    An attacker targets a system that uses JavaScript Object Notation (JSON) as a transport mechanism between the client and the server (common in Web 2.0 systems using AJAX) to steal possibly confidential information transmitted from the server back to the client inside the JSON object by taking advantage of the loophole in the browser's Same Origin Policy that does not prohibit JavaScript from one website to be included and executed in the context of another website. An attacker gets the victim to visit his or her malicious page that contains a script tag whose source points to the vulnerable system with a URL that requests a response from the server containing a JSON object with possibly confidential information. The malicious page also contains malicious code to capture the JSON object returned by the server before any other processing on it can take place, typically by overriding the JavaScript function used to create new objects. This hook allows the malicious code to get access to the creation of each object and transmit the possibly sensitive contents of the captured JSON object to the attackers' server. There is nothing in the browser's security model to prevent the attackers' malicious JavaScript code (originating from attacker's domain) to set up an environment (as described above) to intercept a JSON object response (coming from the vulnerable target system's domain), read its contents and transmit to the attackers' controlled site. The same origin policy protects the domain object model (DOM), but not the JSON.
  • Cross-Domain Search Timing
    An attacker initiates cross domain HTTP / GET requests and times the server responses. The timing of these responses may leak important information on what is happening on the server. Browser's same origin policy prevents the attacker from directly reading the server responses (in the absence of any other weaknesses), but does not prevent the attacker from timing the responses to requests that the attacker issued cross domain. For GET requests an attacker could for instance leverage the "img" tag in conjunction with "onload() / onerror()" javascript events. For the POST requests, an attacker could leverage the "iframe" element and leverage the "onload()" event. There is nothing in the current browser security model that prevents an attacker to use these methods to time responses to the attackers' cross domain requests. The timing for these responses leaks information. For instance, if a victim has an active session with their online e-mail account, an attacker could issue search requests in the victim's mailbox. While the attacker is not able to view the responses, based on the timings of the responses, the attacker could ask yes / no questions as to the content of victim's e-mails, who the victim e-mailed, when, etc. This is but one example; There are other scenarios where an attacker could infer potentially sensitive information from cross domain requests by timing the responses while asking the right questions that leak information.
  • Cross Site Identification
    An attacker harvests identifying information about a victim via an active session that the victim's browser has with a social networking site. A victim may have the social networking site open in one tab or perhaps is simply using the "remember me" feature to keep his or her session with the social networking site active. An attacker induces a payload to execute in the victim's browser that transparently to the victim initiates a request to the social networking site (e.g., via available social network site APIs) to retrieve identifying information about a victim. While some of this information may be public, the attacker is able to harvest this information in context and may use it for further attacks on the user (e.g., spear phishing). In one example of an attack, an attacker may post a malicious posting that contains an image with an embedded link. The link actually requests identifying information from the social networking site. A victim who views the malicious posting in his or her browser will have sent identifying information to the attacker, as long as the victim had an active session with the social networking site. There are many other ways in which the attacker may get the payload to execute in the victim's browser mainly by finding a way to hide it in some reputable site that the victim visits. The attacker could also send the link to the victim in an e-mail and trick the victim into clicking on the link. This attack is basically a cross site request forgery attack with two main differences. First, there is no action that is performed on behalf of the user aside from harvesting information. So standard CSRF protection may not work in this situation. Second, what is important in this attack pattern is the nature of the data being harvested, which is identifying information that can be obtained and used in context. This real time harvesting of identifying information can be used as a prelude for launching real time targeted social engineering attacks on the victim.
  • Cross Site Request Forgery (aka Session Riding)
    An attacker crafts malicious web links and distributes them (via web pages, email, etc.), typically in a targeted manner, hoping to induce users to click on the link and execute the malicious action against some third-party application. If successful, the action embedded in the malicious link will be processed and accepted by the targeted application with the users' privilege level. This type of attack leverages the persistence and implicit trust placed in user session cookies by many web applications today. In such an architecture, once the user authenticates to an application and a session cookie is created on the user's system, all following transactions for that session are authenticated using that cookie including potential actions initiated by an attacker and simply "riding" the existing session cookie.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111206_IPA_ON_SL6_X.NASL
    descriptionThis Identity Management Application is a centralized authentication, identity management and authorization solution for both traditional and cloud based enterprise environments. It integrates components of the Upstream Directory Server, MIT Kerberos, the Upstream Certificate System, NTP, and DNS. It provides web browser and command-line interfaces. Its administration tools allow an administrator to quickly install, set up, and administer a group of domain controllers to meet the authentication and identity management requirements of large scale Linux and UNIX deployments. A Cross-Site Request Forgery (CSRF) flaw was found in this package. If a remote attacker could trick a user, who was logged into the management web interface, into visiting a specially crafted URL, the attacker could perform configuration changes with the privileges of the logged in user. (CVE-2011-3636) Due to the changes required to fix CVE-2011-3636, client tools will need to be updated for client systems to communicate with updated servers. New client systems will need to have the updated ipa-client package installed to be enrolled. Already enrolled client systems will need to have the updated certmonger package installed to be able to renew their system certificate. Note that system certificates are valid for two years by default. This update includes several bug fixes. Space precludes documenting all of these changes in this advisory. Users of this software should upgrade to these updated packages, which correct these issues. A number of additional packages were added to the security repository so that this package could be installed on older SL systems.
    last seen2020-06-01
    modified2020-06-02
    plugin id61188
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61188
    titleScientific Linux Security Update : ipa on SL6.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61188);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:20");
    
      script_cve_id("CVE-2011-3636");
    
      script_name(english:"Scientific Linux Security Update : ipa on SL6.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This Identity Management Application is a centralized authentication,
    identity management and authorization solution for both traditional
    and cloud based enterprise environments. It integrates components of
    the Upstream Directory Server, MIT Kerberos, the Upstream Certificate
    System, NTP, and DNS. It provides web browser and command-line
    interfaces. Its administration tools allow an administrator to quickly
    install, set up, and administer a group of domain controllers to meet
    the authentication and identity management requirements of large scale
    Linux and UNIX deployments.
    
    A Cross-Site Request Forgery (CSRF) flaw was found in this package. If
    a remote attacker could trick a user, who was logged into the
    management web interface, into visiting a specially crafted URL, the
    attacker could perform configuration changes with the privileges of
    the logged in user. (CVE-2011-3636)
    
    Due to the changes required to fix CVE-2011-3636, client tools will
    need to be updated for client systems to communicate with updated
    servers. New client systems will need to have the updated ipa-client
    package installed to be enrolled. Already enrolled client systems will
    need to have the updated certmonger package installed to be able to
    renew their system certificate. Note that system certificates are
    valid for two years by default.
    
    This update includes several bug fixes. Space precludes documenting
    all of these changes in this advisory.
    
    Users of this software should upgrade to these updated packages, which
    correct these issues.
    
    A number of additional packages were added to the security repository
    so that this package could be installed on older SL systems."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1201&L=scientific-linux-errata&T=0&P=319
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?eb525d88"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/12/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"ipa-admintools-2.1.3-9.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"ipa-client-2.1.3-9.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"ipa-debuginfo-2.1.3-9.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"ipa-python-2.1.3-9.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"ipa-server-2.1.3-9.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"ipa-server-selinux-2.1.3-9.el6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1533.NASL
    descriptionUpdated ipa packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Red Hat Identity Management is a centralized authentication, identity management and authorization solution for both traditional and cloud based enterprise environments. It integrates components of the Red Hat Directory Server, MIT Kerberos, Red Hat Certificate System, NTP and DNS. It provides web browser and command-line interfaces. Its administration tools allow an administrator to quickly install, set up, and administer a group of domain controllers to meet the authentication and identity management requirements of large scale Linux and UNIX deployments. A Cross-Site Request Forgery (CSRF) flaw was found in Red Hat Identity Management. If a remote attacker could trick a user, who was logged into the management web interface, into visiting a specially crafted URL, the attacker could perform Red Hat Identity Management configuration changes with the privileges of the logged in user. (CVE-2011-3636) Due to the changes required to fix CVE-2011-3636, client tools will need to be updated for client systems to communicate with updated Red Hat Identity Management servers. New client systems will need to have the updated ipa-client package installed to be enrolled. Already enrolled client systems will need to have the updated certmonger package installed to be able to renew their system certificate. Note that system certificates are valid for two years by default. Updated ipa-client and certmonger packages for Red Hat Enterprise Linux 6 were released as part of Red Hat Enterprise Linux 6.2. Future updates will provide updated packages for Red Hat Enterprise Linux 5. This update includes several bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.2 Technical Notes for information on the most significant of these changes, linked to in the References section. Users of Red Hat Identity Management should upgrade to these updated packages, which correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57014
    published2011-12-06
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57014
    titleRHEL 6 : ipa (RHSA-2011:1533)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:1533. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(57014);
      script_version ("1.18");
      script_cvs_date("Date: 2019/10/25 13:36:16");
    
      script_cve_id("CVE-2011-3636");
      script_bugtraq_id(50930);
      script_xref(name:"RHSA", value:"2011:1533");
    
      script_name(english:"RHEL 6 : ipa (RHSA-2011:1533)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated ipa packages that fix one security issue and several bugs are
    now available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    Red Hat Identity Management is a centralized authentication, identity
    management and authorization solution for both traditional and cloud
    based enterprise environments. It integrates components of the Red Hat
    Directory Server, MIT Kerberos, Red Hat Certificate System, NTP and
    DNS. It provides web browser and command-line interfaces. Its
    administration tools allow an administrator to quickly install, set
    up, and administer a group of domain controllers to meet the
    authentication and identity management requirements of large scale
    Linux and UNIX deployments.
    
    A Cross-Site Request Forgery (CSRF) flaw was found in Red Hat Identity
    Management. If a remote attacker could trick a user, who was logged
    into the management web interface, into visiting a specially crafted
    URL, the attacker could perform Red Hat Identity Management
    configuration changes with the privileges of the logged in user.
    (CVE-2011-3636)
    
    Due to the changes required to fix CVE-2011-3636, client tools will
    need to be updated for client systems to communicate with updated Red
    Hat Identity Management servers. New client systems will need to have
    the updated ipa-client package installed to be enrolled. Already
    enrolled client systems will need to have the updated certmonger
    package installed to be able to renew their system certificate. Note
    that system certificates are valid for two years by default.
    
    Updated ipa-client and certmonger packages for Red Hat Enterprise
    Linux 6 were released as part of Red Hat Enterprise Linux 6.2. Future
    updates will provide updated packages for Red Hat Enterprise Linux 5.
    
    This update includes several bug fixes. Space precludes documenting
    all of these changes in this advisory. Users are directed to the Red
    Hat Enterprise Linux 6.2 Technical Notes for information on the most
    significant of these changes, linked to in the References section.
    
    Users of Red Hat Identity Management should upgrade to these updated
    packages, which correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-3636"
      );
      # https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?056c0c27"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2011:1533"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-admintools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-server-selinux");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/12/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/12/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2011:1533";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"ipa-admintools-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"ipa-admintools-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ipa-admintools-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"ipa-client-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"ipa-client-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ipa-client-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"ipa-debuginfo-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"ipa-debuginfo-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ipa-debuginfo-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"ipa-python-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"ipa-python-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ipa-python-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"ipa-server-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ipa-server-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"ipa-server-selinux-2.1.3-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"ipa-server-selinux-2.1.3-9.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ipa-admintools / ipa-client / ipa-debuginfo / ipa-python / etc");
      }
    }
    

Redhat

advisories
bugzilla
id751179
title[ipa webui] Unable to change password, misleading error
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentipa-server is earlier than 0:2.1.3-9.el6
          ovaloval:com.redhat.rhsa:tst:20111533001
        • commentipa-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268018
      • AND
        • commentipa-python is earlier than 0:2.1.3-9.el6
          ovaloval:com.redhat.rhsa:tst:20111533003
        • commentipa-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111533004
      • AND
        • commentipa-server-selinux is earlier than 0:2.1.3-9.el6
          ovaloval:com.redhat.rhsa:tst:20111533005
        • commentipa-server-selinux is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111533006
      • AND
        • commentipa-client is earlier than 0:2.1.3-9.el6
          ovaloval:com.redhat.rhsa:tst:20111533007
        • commentipa-client is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20194268026
      • AND
        • commentipa-admintools is earlier than 0:2.1.3-9.el6
          ovaloval:com.redhat.rhsa:tst:20111533009
        • commentipa-admintools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111533010
rhsa
idRHSA-2011:1533
released2011-12-05
severityModerate
titleRHSA-2011:1533: ipa security and bug fix update (Moderate)
rpms
  • ipa-admintools-0:2.1.3-9.el6
  • ipa-client-0:2.1.3-9.el6
  • ipa-debuginfo-0:2.1.3-9.el6
  • ipa-python-0:2.1.3-9.el6
  • ipa-server-0:2.1.3-9.el6
  • ipa-server-selinux-0:2.1.3-9.el6