what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1462-01

Red Hat Security Advisory 2015-1462-01
Posted Jul 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1462-01 - Two cross-site scripting flaws were found in jQuery, which impacted the Identity Management web administrative interface, and could allow an authenticated user to inject arbitrary HTML or web script into the interface. Note: The IdM version provided by this update no longer uses jQuery. The ipa-server-install, ipa-replica-install, and ipa-client-install utilities are not supported on machines running in FIPS-140 mode. Previously, IdM did not warn users about this. Now, IdM does not allow running the utilities in FIPS-140 mode, and displays an explanatory message.

tags | advisory, web, arbitrary, xss
systems | linux, redhat
advisories | CVE-2010-5312, CVE-2012-6662
SHA-256 | 200010d0ed3ebfec3427d11ca0067d8bf3c37c527acb4ca4e5011b47b546ad34

Red Hat Security Advisory 2015-1462-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ipa security and bug fix update
Advisory ID: RHSA-2015:1462-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1462.html
Issue date: 2015-07-22
Updated on: 2015-03-04
CVE Names: CVE-2010-5312 CVE-2012-6662
=====================================================================

1. Summary:

Updated ipa packages that fix two security issues and several bugs are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

Red Hat Identity Management (IdM) is a centralized authentication, identity
management, and authorization solution for both traditional and cloud-based
enterprise environments.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Two cross-site scripting (XSS) flaws were found in jQuery, which impacted
the Identity Management web administrative interface, and could allow an
authenticated user to inject arbitrary HTML or web script into the
interface. (CVE-2010-5312, CVE-2012-6662)

Note: The IdM version provided by this update no longer uses jQuery.

Bug fixes:

* The ipa-server-install, ipa-replica-install, and ipa-client-install
utilities are not supported on machines running in FIPS-140 mode.
Previously, IdM did not warn users about this. Now, IdM does not allow
running the utilities in FIPS-140 mode, and displays an explanatory
message. (BZ#1131571)

* If an Active Directory (AD) server was specified or discovered
automatically when running the ipa-client-install utility, the utility
produced a traceback instead of informing the user that an IdM server is
expected in this situation. Now, ipa-client-install detects the AD server
and fails with an explanatory message. (BZ#1132261)

* When IdM servers were configured to require the TLS protocol version 1.1
(TLSv1.1) or later in the httpd server, the ipa utility failed. With this
update, running ipa works as expected with TLSv1.1 or later. (BZ#1154687)

* In certain high-load environments, the Kerberos authentication step of
the IdM client installer can fail. Previously, the entire client
installation failed in this situation. This update modifies
ipa-client-install to prefer the TCP protocol over the UDP protocol and to
retry the authentication attempt in case of failure. (BZ#1161722)

* If ipa-client-install updated or created the /etc/nsswitch.conf file, the
sudo utility could terminate unexpectedly with a segmentation fault. Now,
ipa-client-install puts a new line character at the end of nsswitch.conf if
it modifies the last line of the file, fixing this bug. (BZ#1185207)

* The ipa-client-automount utility failed with the "UNWILLING_TO_PERFORM"
LDAP error when the nsslapd-minssf Red Hat Directory Server configuration
parameter was set to "1". This update modifies ipa-client-automount to use
encrypted connection for LDAP searches by default, and the utility now
finishes successfully even with nsslapd-minssf specified. (BZ#1191040)

* If installing an IdM server failed after the Certificate Authority (CA)
installation, the "ipa-server-install --uninstall" command did not perform
a proper cleanup. After the user issued "ipa-server-install --uninstall"
and then attempted to install the server again, the installation failed.
Now, "ipa-server-install --uninstall" removes the CA-related files in the
described situation, and ipa-server-install no longer fails with the
mentioned error message. (BZ#1198160)

* Running ipa-client-install added the "sss" entry to the sudoers line in
nsswitch.conf even if "sss" was already configured and the entry was
present in the file. Duplicate "sss" then caused sudo to become
unresponsive. Now, ipa-client-install no longer adds "sss" if it is already
present in nsswitch.conf. (BZ#1198339)

* After running ipa-client-install, it was not possible to log in using SSH
under certain circumstances. Now, ipa-client-install no longer corrupts the
sshd_config file, and the sshd service can start as expected, and logging
in using SSH works in the described situation. (BZ#1201454)

* An incorrect definition of the dc attribute in the
/usr/share/ipa/05rfc2247.ldif file caused bogus error messages to be
returned during migration. The attribute has been fixed, but the bug
persists if the copy-schema-to-ca.py script was run on Red Hat Enterprise
Linux 6.6 prior to running it on Red Hat Enterprise Linux 6.7. To work
around this problem, manually copy /usr/share/ipa/schema/05rfc2247.ldif to
/etc/dirsrv/slapd-PKI-IPA/schema/ and restart IdM. (BZ#1220788)

All ipa users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1132261 - ipa-client-install failing produces a traceback instead of useful error message
1146870 - ipa-client-install fails with "KerbTransport instance has no attribute '__conn'" traceback
1154687 - POODLE: force using safe ciphers (non-SSLv3) in IPA client and server
1166041 - CVE-2010-5312 jquery-ui: XSS vulnerability in jQuery.ui.dialog title option
1166064 - CVE-2012-6662 jquery-ui: XSS vulnerability in default content in Tooltip widget
1185207 - ipa-client dont end new line character in /etc/nsswitch.conf
1198339 - ipa-client-install adds extra sss to sudoers in nsswitch.conf
1201454 - ipa breaks sshd config
1205660 - ipa-client rpm should require keyutils
1207649 - host certificate not issued to client during ipa-client-install
1220788 - request to backport ticket 3578 to RHEL6. Provoking migration to 7.1 issues.

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ipa-3.0.0-47.el6.src.rpm

i386:
ipa-client-3.0.0-47.el6.i686.rpm
ipa-debuginfo-3.0.0-47.el6.i686.rpm
ipa-python-3.0.0-47.el6.i686.rpm

x86_64:
ipa-client-3.0.0-47.el6.x86_64.rpm
ipa-debuginfo-3.0.0-47.el6.x86_64.rpm
ipa-python-3.0.0-47.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ipa-admintools-3.0.0-47.el6.i686.rpm
ipa-debuginfo-3.0.0-47.el6.i686.rpm
ipa-server-3.0.0-47.el6.i686.rpm
ipa-server-selinux-3.0.0-47.el6.i686.rpm
ipa-server-trust-ad-3.0.0-47.el6.i686.rpm

x86_64:
ipa-admintools-3.0.0-47.el6.x86_64.rpm
ipa-debuginfo-3.0.0-47.el6.x86_64.rpm
ipa-server-3.0.0-47.el6.x86_64.rpm
ipa-server-selinux-3.0.0-47.el6.x86_64.rpm
ipa-server-trust-ad-3.0.0-47.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ipa-3.0.0-47.el6.src.rpm

x86_64:
ipa-client-3.0.0-47.el6.x86_64.rpm
ipa-debuginfo-3.0.0-47.el6.x86_64.rpm
ipa-python-3.0.0-47.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
ipa-admintools-3.0.0-47.el6.x86_64.rpm
ipa-debuginfo-3.0.0-47.el6.x86_64.rpm
ipa-server-3.0.0-47.el6.x86_64.rpm
ipa-server-selinux-3.0.0-47.el6.x86_64.rpm
ipa-server-trust-ad-3.0.0-47.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ipa-3.0.0-47.el6.src.rpm

i386:
ipa-admintools-3.0.0-47.el6.i686.rpm
ipa-client-3.0.0-47.el6.i686.rpm
ipa-debuginfo-3.0.0-47.el6.i686.rpm
ipa-python-3.0.0-47.el6.i686.rpm
ipa-server-3.0.0-47.el6.i686.rpm
ipa-server-selinux-3.0.0-47.el6.i686.rpm
ipa-server-trust-ad-3.0.0-47.el6.i686.rpm

ppc64:
ipa-admintools-3.0.0-47.el6.ppc64.rpm
ipa-client-3.0.0-47.el6.ppc64.rpm
ipa-debuginfo-3.0.0-47.el6.ppc64.rpm
ipa-python-3.0.0-47.el6.ppc64.rpm

s390x:
ipa-admintools-3.0.0-47.el6.s390x.rpm
ipa-client-3.0.0-47.el6.s390x.rpm
ipa-debuginfo-3.0.0-47.el6.s390x.rpm
ipa-python-3.0.0-47.el6.s390x.rpm

x86_64:
ipa-admintools-3.0.0-47.el6.x86_64.rpm
ipa-client-3.0.0-47.el6.x86_64.rpm
ipa-debuginfo-3.0.0-47.el6.x86_64.rpm
ipa-python-3.0.0-47.el6.x86_64.rpm
ipa-server-3.0.0-47.el6.x86_64.rpm
ipa-server-selinux-3.0.0-47.el6.x86_64.rpm
ipa-server-trust-ad-3.0.0-47.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ipa-3.0.0-47.el6.src.rpm

i386:
ipa-admintools-3.0.0-47.el6.i686.rpm
ipa-client-3.0.0-47.el6.i686.rpm
ipa-debuginfo-3.0.0-47.el6.i686.rpm
ipa-python-3.0.0-47.el6.i686.rpm
ipa-server-3.0.0-47.el6.i686.rpm
ipa-server-selinux-3.0.0-47.el6.i686.rpm
ipa-server-trust-ad-3.0.0-47.el6.i686.rpm

x86_64:
ipa-admintools-3.0.0-47.el6.x86_64.rpm
ipa-client-3.0.0-47.el6.x86_64.rpm
ipa-debuginfo-3.0.0-47.el6.x86_64.rpm
ipa-python-3.0.0-47.el6.x86_64.rpm
ipa-server-3.0.0-47.el6.x86_64.rpm
ipa-server-selinux-3.0.0-47.el6.x86_64.rpm
ipa-server-trust-ad-3.0.0-47.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2010-5312
https://access.redhat.com/security/cve/CVE-2012-6662
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzjnXlSAg2UNWIIRAtT7AKCup3+WO9Cqa2r4DcQr6y/LJeanuACeNSYJ
6wxvJ5dE/oWXQoP6BG+HiiY=
=Q4Qc
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close