Vulnerabilities > CVE-2019-14867 - Resource Exhaustion vulnerability in multiple products

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
freeipa
fedoraproject
CWE-400
nessus

Summary

A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Inducing Account Lockout
    An attacker leverages the security functionality of the system aimed at thwarting potential attacks to launch a denial of service attack against a legitimate system user. Many systems, for instance, implement a password throttling mechanism that locks an account after a certain number of incorrect log in attempts. An attacker can leverage this throttling mechanism to lock a legitimate user out of their own account. The weakness that is being leveraged by an attacker is the very security feature that has been put in place to counteract attacks.
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0378.NASL
    descriptionAn update for ipa is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es) : * ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867) * ipa: Batch API logging user passwords to /var/log/httpd/error_log (CVE-2019-10195) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : * Issue with adding multiple RHEL 7 IPA replica to RHEL 6 IPA master (BZ# 1770728) * User incorrectly added to negative cache when backend is reconnecting to IPA service / timed out: error code 32
    last seen2020-06-01
    modified2020-06-02
    plugin id133485
    published2020-02-05
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133485
    titleRHEL 7 : ipa (RHSA-2020:0378)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2020:0378. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133485);
      script_version("1.2");
      script_cvs_date("Date: 2020/02/07");
    
      script_cve_id("CVE-2019-10195", "CVE-2019-14867");
      script_xref(name:"RHSA", value:"2020:0378");
    
      script_name(english:"RHEL 7 : ipa (RHSA-2020:0378)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for ipa is now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat Identity Management (IdM) is a centralized authentication,
    identity management, and authorization solution for both traditional
    and cloud-based enterprise environments.
    
    Security Fix(es) :
    
    * ipa: Denial of service in IPA server due to wrong use of ber_scanf()
    (CVE-2019-14867)
    
    * ipa: Batch API logging user passwords to /var/log/httpd/error_log
    (CVE-2019-10195)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section.
    
    Bug Fix(es) :
    
    * Issue with adding multiple RHEL 7 IPA replica to RHEL 6 IPA master
    (BZ# 1770728)
    
    * User incorrectly added to negative cache when backend is
    reconnecting to IPA service / timed out: error code 32 'No such
    object' (BZ#1773953)
    
    * After upgrade AD Trust Agents were removed from LDAP (BZ#1781153)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2020:0378"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-10195"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-14867"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-client-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-python-compat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-server-dns");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ipa-server-trust-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-ipaclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-ipalib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-ipaserver");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2020:0378";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"ipa-client-4.6.5-11.el7_7.4")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ipa-client-4.6.5-11.el7_7.4")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"ipa-client-common-4.6.5-11.el7_7.4")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"ipa-common-4.6.5-11.el7_7.4")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"ipa-debuginfo-4.6.5-11.el7_7.4")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ipa-debuginfo-4.6.5-11.el7_7.4")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"ipa-python-compat-4.6.5-11.el7_7.4")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ipa-server-4.6.5-11.el7_7.4")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"ipa-server-common-4.6.5-11.el7_7.4")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"ipa-server-dns-4.6.5-11.el7_7.4")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"ipa-server-trust-ad-4.6.5-11.el7_7.4")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"python2-ipaclient-4.6.5-11.el7_7.4")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"python2-ipalib-4.6.5-11.el7_7.4")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"python2-ipaserver-4.6.5-11.el7_7.4")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ipa-client / ipa-client-common / ipa-common / ipa-debuginfo / etc");
      }
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-8E9093DA55.NASL
    descriptionFreeIPA 4.8.3 is a security update release that includes fixes for two issues : - CVE-2019-10195: Don
    last seen2020-06-01
    modified2020-06-02
    plugin id131713
    published2019-12-05
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131713
    titleFedora 30 : freeipa (2019-8e9093da55)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-8e9093da55.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(131713);
      script_version("1.4");
      script_cvs_date("Date: 2019/12/18");
    
      script_cve_id("CVE-2019-10195", "CVE-2019-14867");
      script_xref(name:"FEDORA", value:"2019-8e9093da55");
    
      script_name(english:"Fedora 30 : freeipa (2019-8e9093da55)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "FreeIPA 4.8.3 is a security update release that includes fixes for two
    issues :
    
      - CVE-2019-10195: Don't log passwords embedded in commands
        in calls using batch A flaw was found in the way that
        FreeIPA's batch processing API logged operations. This
        included passing user passwords in clear text on FreeIPA
        masters. Batch processing of commands with passwords as
        arguments or options is not performed by default in
        FreeIPA but is possible by third-party components. An
        attacker having access to system logs on FreeIPA masters
        could use this flaw to produce log file content with
        passwords exposed. The issue was reported by Jamison
        Bennett from Cloudera
    
      - CVE-2019-14867: Make sure to have storage space for tag
        A flaw was found in the way the internal function
        ber_scanf() was used in some components of the IPA
        server, which parsed kerberos key data. An
        unauthenticated attacker who could trigger parsing of
        the krb principal key could cause the IPA server to
        crash or in some conditions, cause arbitrary code to be
        executed on the server hosting the IPA server. The issue
        was reported by Todd Lipcon from Cloudera
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-8e9093da55"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected freeipa package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-14867");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:freeipa");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:30");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^30([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 30", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC30", reference:"freeipa-4.8.3-1.fc30")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "freeipa");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1391.NASL
    descriptionAccording to the versions of the ipa packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way that FreeIPA
    last seen2020-05-06
    modified2020-04-15
    plugin id135520
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135520
    titleEulerOS 2.0 SP3 : ipa (EulerOS-SA-2020-1391)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135520);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/04");
    
      script_cve_id(
        "CVE-2019-10195",
        "CVE-2019-14867"
      );
    
      script_name(english:"EulerOS 2.0 SP3 : ipa (EulerOS-SA-2020-1391)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "According to the versions of the ipa packages installed, the EulerOS
    installation on the remote host is affected by the following
    vulnerabilities :
    
      - A flaw was found in IPA, all 4.6.x versions before
        4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x
        versions before 4.8.3, in the way that FreeIPA's batch
        processing API logged operations. This included passing
        user passwords in clear text on FreeIPA masters. Batch
        processing of commands with passwords as arguments or
        options is not performed by default in FreeIPA but is
        possible by third-party components. An attacker having
        access to system logs on FreeIPA masters could use this
        flaw to produce log file content with passwords
        exposed.(CVE-2019-10195)
    
      - A flaw was found in IPA, all 4.6.x versions before
        4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x
        versions before 4.8.3, in the way the internal function
        ber_scanf() was used in some components of the IPA
        server, which parsed kerberos key data. An
        unauthenticated attacker who could trigger parsing of
        the krb principal key could cause the IPA server to
        crash or in some conditions, cause arbitrary code to be
        executed on the server hosting the IPA
        server.(CVE-2019-14867)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2020-1391
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?eecb4bfc");
      script_set_attribute(attribute:"solution", value:
    "Update the affected ipa packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ipa-admintools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ipa-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ipa-client-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ipa-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ipa-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ipa-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ipa-server-dns");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:ipa-server-trust-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python2-ipaclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python2-ipalib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python2-ipaserver");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(3)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["ipa-admintools-4.4.0-14.4.h5",
            "ipa-client-4.4.0-14.4.h5",
            "ipa-client-common-4.4.0-14.4.h5",
            "ipa-common-4.4.0-14.4.h5",
            "ipa-server-4.4.0-14.4.h5",
            "ipa-server-common-4.4.0-14.4.h5",
            "ipa-server-dns-4.4.0-14.4.h5",
            "ipa-server-trust-ad-4.4.0-14.4.h5",
            "python2-ipaclient-4.4.0-14.4.h5",
            "python2-ipalib-4.4.0-14.4.h5",
            "python2-ipaserver-4.4.0-14.4.h5"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"3", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ipa");
    }
    
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2020-0013_IPA.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has ipa packages installed that are affected by multiple vulnerabilities: - A flaw was found in the way that FreeIPA
    last seen2020-04-30
    modified2020-04-21
    plugin id135759
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135759
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : ipa Multiple Vulnerabilities (NS-SA-2020-0013)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-C64E1612F5.NASL
    descriptionFreeIPA 4.8.3 is a security update release that includes fixes for two issues : - CVE-2019-10195: Don
    last seen2020-06-01
    modified2020-06-02
    plugin id131717
    published2019-12-05
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131717
    titleFedora 31 : freeipa (2019-c64e1612f5)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2020-1423.NASL
    descriptionA flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server. (CVE-2019-14867) A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way that FreeIPA
    last seen2020-05-16
    modified2020-05-13
    plugin id136528
    published2020-05-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136528
    titleAmazon Linux 2 : ipa (ALAS-2020-1423)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200205_IPA_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867) - ipa: Batch API logging user passwords to /var/log/httpd/error_log (CVE-2019-10195)
    last seen2020-03-18
    modified2020-02-06
    plugin id133517
    published2020-02-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133517
    titleScientific Linux Security Update : ipa on SL7.x x86_64 (20200205)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1107.NASL
    descriptionAccording to the version of the ipa packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.(CVE-2019-14867) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2020-02-24
    plugin id133908
    published2020-02-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133908
    titleEulerOS 2.0 SP5 : ipa (EulerOS-SA-2020-1107)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1269.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1269 advisory. - ipa: Batch API logging user passwords to /var/log/httpd/error_log (CVE-2019-10195) - ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-21
    modified2020-04-01
    plugin id135091
    published2020-04-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135091
    titleRHEL 8 : idm:DL1 (RHSA-2020:1269)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-0378.NASL
    descriptionFrom Red Hat Security Advisory 2020:0378 : An update for ipa is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es) : * ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867) * ipa: Batch API logging user passwords to /var/log/httpd/error_log (CVE-2019-10195) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : * Issue with adding multiple RHEL 7 IPA replica to RHEL 6 IPA master (BZ# 1770728) * User incorrectly added to negative cache when backend is reconnecting to IPA service / timed out: error code 32
    last seen2020-06-01
    modified2020-06-02
    plugin id133515
    published2020-02-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133515
    titleOracle Linux 7 : ipa (ELSA-2020-0378)

Redhat

advisories
  • bugzilla
    id1773516
    titleIPA upgrade fails for latest ipa package when adtrust is installed [rhel-8.1.0.z]
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • commentModule idm:DL1 is enabled
        ovaloval:com.redhat.rhba:tst:20194268065
      • OR
        • AND
          • commentsofthsm-devel is earlier than 0:2.4.0-2.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268001
          • commentsofthsm-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268002
        • AND
          • commentsofthsm-debugsource is earlier than 0:2.4.0-2.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268003
          • commentsofthsm-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268004
        • AND
          • commentsofthsm is earlier than 0:2.4.0-2.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268005
          • commentsofthsm is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268006
        • AND
          • commentslapi-nis-debugsource is earlier than 0:0.56.3-2.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268007
          • commentslapi-nis-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268008
        • AND
          • commentslapi-nis is earlier than 0:0.56.3-2.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268009
          • commentslapi-nis is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268010
        • AND
          • commentopendnssec-debugsource is earlier than 0:1.4.14-1.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268011
          • commentopendnssec-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268012
        • AND
          • commentopendnssec is earlier than 0:1.4.14-1.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268013
          • commentopendnssec is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268014
        • AND
          • commentipa-server-trust-ad is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041
            ovaloval:com.redhat.rhba:tst:20194268015
          • commentipa-server-trust-ad is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268016
        • AND
          • commentipa-server is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041
            ovaloval:com.redhat.rhba:tst:20194268017
          • commentipa-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268018
        • AND
          • commentipa-idoverride-memberof-plugin is earlier than 0:0.0.4-6.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268019
          • commentipa-idoverride-memberof-plugin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268020
        • AND
          • commentipa-debugsource is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041
            ovaloval:com.redhat.rhba:tst:20194268021
          • commentipa-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268022
        • AND
          • commentipa-client-samba is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041
            ovaloval:com.redhat.rhba:tst:20194268023
          • commentipa-client-samba is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268024
        • AND
          • commentipa-client is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041
            ovaloval:com.redhat.rhba:tst:20194268025
          • commentipa-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268026
        • AND
          • commentbind-dyndb-ldap-debugsource is earlier than 0:11.1-14.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268027
          • commentbind-dyndb-ldap-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268028
        • AND
          • commentbind-dyndb-ldap is earlier than 0:11.1-14.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268029
          • commentbind-dyndb-ldap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268030
        • AND
          • commentpython3-yubico is earlier than 0:1.3.2-9.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268031
          • commentpython3-yubico is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268032
        • AND
          • commentpython3-qrcode-core is earlier than 0:5.1-12.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268033
          • commentpython3-qrcode-core is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268034
        • AND
          • commentpython3-qrcode is earlier than 0:5.1-12.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268035
          • commentpython3-qrcode is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268036
        • AND
          • commentpython3-pyusb is earlier than 0:1.0.0-9.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268037
          • commentpython3-pyusb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268038
        • AND
          • commentpython3-kdcproxy is earlier than 0:0.4-3.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268039
          • commentpython3-kdcproxy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268040
        • AND
          • commentpython3-jwcrypto is earlier than 0:0.5.0-1.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268041
          • commentpython3-jwcrypto is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268042
        • AND
          • commentpython3-ipaserver is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041
            ovaloval:com.redhat.rhba:tst:20194268043
          • commentpython3-ipaserver is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268044
        • AND
          • commentpython3-ipalib is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041
            ovaloval:com.redhat.rhba:tst:20194268045
          • commentpython3-ipalib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268046
        • AND
          • commentpython3-ipaclient is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041
            ovaloval:com.redhat.rhba:tst:20194268047
          • commentpython3-ipaclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268048
        • AND
          • commentpython3-custodia is earlier than 0:0.6.0-3.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268049
          • commentpython3-custodia is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268050
        • AND
          • commentipa-server-dns is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041
            ovaloval:com.redhat.rhba:tst:20194268051
          • commentipa-server-dns is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268052
        • AND
          • commentipa-server-common is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041
            ovaloval:com.redhat.rhba:tst:20194268053
          • commentipa-server-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268054
        • AND
          • commentipa-python-compat is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041
            ovaloval:com.redhat.rhba:tst:20194268055
          • commentipa-python-compat is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268056
        • AND
          • commentipa-healthcheck is earlier than 0:0.3-4.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268057
          • commentipa-healthcheck is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268058
        • AND
          • commentipa-common is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041
            ovaloval:com.redhat.rhba:tst:20194268059
          • commentipa-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268060
        • AND
          • commentipa-client-common is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041
            ovaloval:com.redhat.rhba:tst:20194268061
          • commentipa-client-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268062
        • AND
          • commentcustodia is earlier than 0:0.6.0-3.module+el8.1.0+4098+f286395e
            ovaloval:com.redhat.rhba:tst:20194268063
          • commentcustodia is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268064
    rhsa
    idRHBA-2019:4268
    released2019-12-17
    severityNone
    titleRHBA-2019:4268: idm:DL1 bug fix update (None)
  • bugzilla
    id1781153
    titleAfter upgrade AD Trust Agents were removed from LDAP [rhel-7.7.z]
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentpython2-ipaserver is earlier than 0:4.6.5-11.el7_7.4
            ovaloval:com.redhat.rhsa:tst:20200378001
          • commentpython2-ipaserver is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20170001010
        • AND
          • commentpython2-ipalib is earlier than 0:4.6.5-11.el7_7.4
            ovaloval:com.redhat.rhsa:tst:20200378003
          • commentpython2-ipalib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20170001022
        • AND
          • commentpython2-ipaclient is earlier than 0:4.6.5-11.el7_7.4
            ovaloval:com.redhat.rhsa:tst:20200378005
          • commentpython2-ipaclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20170001024
        • AND
          • commentipa-server-dns is earlier than 0:4.6.5-11.el7_7.4
            ovaloval:com.redhat.rhsa:tst:20200378007
          • commentipa-server-dns is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268052
        • AND
          • commentipa-server-common is earlier than 0:4.6.5-11.el7_7.4
            ovaloval:com.redhat.rhsa:tst:20200378009
          • commentipa-server-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268054
        • AND
          • commentipa-python-compat is earlier than 0:4.6.5-11.el7_7.4
            ovaloval:com.redhat.rhsa:tst:20200378011
          • commentipa-python-compat is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268056
        • AND
          • commentipa-common is earlier than 0:4.6.5-11.el7_7.4
            ovaloval:com.redhat.rhsa:tst:20200378013
          • commentipa-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268060
        • AND
          • commentipa-client-common is earlier than 0:4.6.5-11.el7_7.4
            ovaloval:com.redhat.rhsa:tst:20200378015
          • commentipa-client-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268062
        • AND
          • commentipa-server-trust-ad is earlier than 0:4.6.5-11.el7_7.4
            ovaloval:com.redhat.rhsa:tst:20200378017
          • commentipa-server-trust-ad is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268016
        • AND
          • commentipa-server is earlier than 0:4.6.5-11.el7_7.4
            ovaloval:com.redhat.rhsa:tst:20200378019
          • commentipa-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268018
        • AND
          • commentipa-client is earlier than 0:4.6.5-11.el7_7.4
            ovaloval:com.redhat.rhsa:tst:20200378021
          • commentipa-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20194268026
    rhsa
    idRHSA-2020:0378
    released2020-02-04
    severityImportant
    titleRHSA-2020:0378: ipa security and bug fix update (Important)
rpms
  • bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e
  • bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e
  • bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e
  • custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e
  • ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e
  • ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e
  • ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e
  • opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e
  • opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e
  • python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e
  • python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041
  • python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e
  • python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e
  • python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e
  • python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e
  • python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e
  • python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e
  • slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e
  • slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e
  • slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e
  • softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e
  • softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e
  • softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e
  • softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e
  • ipa-client-0:4.6.5-11.el7_7.4
  • ipa-client-common-0:4.6.5-11.el7_7.4
  • ipa-common-0:4.6.5-11.el7_7.4
  • ipa-debuginfo-0:4.6.5-11.el7_7.4
  • ipa-python-compat-0:4.6.5-11.el7_7.4
  • ipa-server-0:4.6.5-11.el7_7.4
  • ipa-server-common-0:4.6.5-11.el7_7.4
  • ipa-server-dns-0:4.6.5-11.el7_7.4
  • ipa-server-trust-ad-0:4.6.5-11.el7_7.4
  • python2-ipaclient-0:4.6.5-11.el7_7.4
  • python2-ipalib-0:4.6.5-11.el7_7.4
  • python2-ipaserver-0:4.6.5-11.el7_7.4
  • bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b
  • bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b
  • bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b
  • custodia-0:0.6.0-2.module+el8+2555+b334d87b
  • ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b
  • ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • opendnssec-0:1.4.14-1.module+el8+2555+b334d87b
  • opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b
  • opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b
  • python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b
  • python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37
  • python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b
  • python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b
  • python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b
  • python3-qrcode-0:5.1-11.module+el8+2555+b334d87b
  • python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b
  • python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b
  • slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b
  • slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b
  • slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b
  • softhsm-0:2.4.0-2.module+el8+2555+b334d87b
  • softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b
  • softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b
  • softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b