exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0007-02

Red Hat Security Advisory 2022-0007-02
Posted Jan 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0007-02 - Red Hat Identity Management is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-25719
SHA-256 | 4b65d5c7c5da41f2cf19de3ec15f77bbae569c335fbca1a68d5655b90df597b0

Red Hat Security Advisory 2022-0007-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: idm:DL1 security update
Advisory ID: RHSA-2022:0007-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0007
Issue date: 2022-01-04
CVE Names: CVE-2020-25719
====================================================================
1. Summary:

An update for the idm:DL1 module is now available for Red Hat Enterprise
Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat Identity Management (IdM) is a centralized authentication, identity
management, and authorization solution for both traditional and cloud-based
enterprise environments.

Security Fix(es):

* samba: Samba AD DC did not always rely on the SID and PAC in Kerberos
tickets (CVE-2020-25719)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2019732 - CVE-2020-25719 samba: Samba AD DC did not always rely on the SID and PAC in Kerberos tickets

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
bind-dyndb-ldap-11.6-2.module+el8.4.0+9328+4ec4e316.src.rpm
custodia-0.6.0-3.module+el8.1.0+4098+f286395e.src.rpm
ipa-4.9.2-6.module+el8.4.0+13654+33612214.src.rpm
ipa-healthcheck-0.7-3.module+el8.4.0+9007+5084bdd8.src.rpm
opendnssec-2.1.7-1.module+el8.4.0+9007+5084bdd8.src.rpm
python-jwcrypto-0.5.0-1.module+el8.1.0+4098+f286395e.src.rpm
python-kdcproxy-0.4-5.module+el8.2.0+4691+a05b2456.src.rpm
python-qrcode-5.1-12.module+el8.1.0+4098+f286395e.src.rpm
python-yubico-1.3.2-9.module+el8.1.0+4098+f286395e.src.rpm
pyusb-1.0.0-9.module+el8.1.0+4098+f286395e.src.rpm
slapi-nis-0.56.6-2.1.module+el8.4.0+12579+0538eac8.src.rpm
softhsm-2.6.0-5.module+el8.4.0+10227+076cd560.src.rpm

aarch64:
bind-dyndb-ldap-11.6-2.module+el8.4.0+9328+4ec4e316.aarch64.rpm
bind-dyndb-ldap-debuginfo-11.6-2.module+el8.4.0+9328+4ec4e316.aarch64.rpm
bind-dyndb-ldap-debugsource-11.6-2.module+el8.4.0+9328+4ec4e316.aarch64.rpm
ipa-client-4.9.2-6.module+el8.4.0+13654+33612214.aarch64.rpm
ipa-client-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.aarch64.rpm
ipa-client-epn-4.9.2-6.module+el8.4.0+13654+33612214.aarch64.rpm
ipa-client-samba-4.9.2-6.module+el8.4.0+13654+33612214.aarch64.rpm
ipa-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.aarch64.rpm
ipa-debugsource-4.9.2-6.module+el8.4.0+13654+33612214.aarch64.rpm
ipa-server-4.9.2-6.module+el8.4.0+13654+33612214.aarch64.rpm
ipa-server-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.aarch64.rpm
ipa-server-trust-ad-4.9.2-6.module+el8.4.0+13654+33612214.aarch64.rpm
ipa-server-trust-ad-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.aarch64.rpm
opendnssec-2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64.rpm
opendnssec-debuginfo-2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64.rpm
opendnssec-debugsource-2.1.7-1.module+el8.4.0+9007+5084bdd8.aarch64.rpm
slapi-nis-0.56.6-2.1.module+el8.4.0+12579+0538eac8.aarch64.rpm
slapi-nis-debuginfo-0.56.6-2.1.module+el8.4.0+12579+0538eac8.aarch64.rpm
slapi-nis-debugsource-0.56.6-2.1.module+el8.4.0+12579+0538eac8.aarch64.rpm
softhsm-2.6.0-5.module+el8.4.0+10227+076cd560.aarch64.rpm
softhsm-debuginfo-2.6.0-5.module+el8.4.0+10227+076cd560.aarch64.rpm
softhsm-debugsource-2.6.0-5.module+el8.4.0+10227+076cd560.aarch64.rpm
softhsm-devel-2.6.0-5.module+el8.4.0+10227+076cd560.aarch64.rpm

noarch:
custodia-0.6.0-3.module+el8.1.0+4098+f286395e.noarch.rpm
ipa-client-common-4.9.2-6.module+el8.4.0+13654+33612214.noarch.rpm
ipa-common-4.9.2-6.module+el8.4.0+13654+33612214.noarch.rpm
ipa-healthcheck-0.7-3.module+el8.4.0+9007+5084bdd8.noarch.rpm
ipa-healthcheck-core-0.7-3.module+el8.4.0+9007+5084bdd8.noarch.rpm
ipa-python-compat-4.9.2-6.module+el8.4.0+13654+33612214.noarch.rpm
ipa-selinux-4.9.2-6.module+el8.4.0+13654+33612214.noarch.rpm
ipa-server-common-4.9.2-6.module+el8.4.0+13654+33612214.noarch.rpm
ipa-server-dns-4.9.2-6.module+el8.4.0+13654+33612214.noarch.rpm
python3-custodia-0.6.0-3.module+el8.1.0+4098+f286395e.noarch.rpm
python3-ipaclient-4.9.2-6.module+el8.4.0+13654+33612214.noarch.rpm
python3-ipalib-4.9.2-6.module+el8.4.0+13654+33612214.noarch.rpm
python3-ipaserver-4.9.2-6.module+el8.4.0+13654+33612214.noarch.rpm
python3-ipatests-4.9.2-6.module+el8.4.0+13654+33612214.noarch.rpm
python3-jwcrypto-0.5.0-1.module+el8.1.0+4098+f286395e.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.2.0+4691+a05b2456.noarch.rpm
python3-pyusb-1.0.0-9.module+el8.1.0+4098+f286395e.noarch.rpm
python3-qrcode-5.1-12.module+el8.1.0+4098+f286395e.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.1.0+4098+f286395e.noarch.rpm
python3-yubico-1.3.2-9.module+el8.1.0+4098+f286395e.noarch.rpm

ppc64le:
bind-dyndb-ldap-11.6-2.module+el8.4.0+9328+4ec4e316.ppc64le.rpm
bind-dyndb-ldap-debuginfo-11.6-2.module+el8.4.0+9328+4ec4e316.ppc64le.rpm
bind-dyndb-ldap-debugsource-11.6-2.module+el8.4.0+9328+4ec4e316.ppc64le.rpm
ipa-client-4.9.2-6.module+el8.4.0+13654+33612214.ppc64le.rpm
ipa-client-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.ppc64le.rpm
ipa-client-epn-4.9.2-6.module+el8.4.0+13654+33612214.ppc64le.rpm
ipa-client-samba-4.9.2-6.module+el8.4.0+13654+33612214.ppc64le.rpm
ipa-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.ppc64le.rpm
ipa-debugsource-4.9.2-6.module+el8.4.0+13654+33612214.ppc64le.rpm
ipa-server-4.9.2-6.module+el8.4.0+13654+33612214.ppc64le.rpm
ipa-server-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.ppc64le.rpm
ipa-server-trust-ad-4.9.2-6.module+el8.4.0+13654+33612214.ppc64le.rpm
ipa-server-trust-ad-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.ppc64le.rpm
opendnssec-2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le.rpm
opendnssec-debuginfo-2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le.rpm
opendnssec-debugsource-2.1.7-1.module+el8.4.0+9007+5084bdd8.ppc64le.rpm
slapi-nis-0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le.rpm
slapi-nis-debuginfo-0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le.rpm
slapi-nis-debugsource-0.56.6-2.1.module+el8.4.0+12579+0538eac8.ppc64le.rpm
softhsm-2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le.rpm
softhsm-debuginfo-2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le.rpm
softhsm-debugsource-2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le.rpm
softhsm-devel-2.6.0-5.module+el8.4.0+10227+076cd560.ppc64le.rpm

s390x:
bind-dyndb-ldap-11.6-2.module+el8.4.0+9328+4ec4e316.s390x.rpm
bind-dyndb-ldap-debuginfo-11.6-2.module+el8.4.0+9328+4ec4e316.s390x.rpm
bind-dyndb-ldap-debugsource-11.6-2.module+el8.4.0+9328+4ec4e316.s390x.rpm
ipa-client-4.9.2-6.module+el8.4.0+13654+33612214.s390x.rpm
ipa-client-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.s390x.rpm
ipa-client-epn-4.9.2-6.module+el8.4.0+13654+33612214.s390x.rpm
ipa-client-samba-4.9.2-6.module+el8.4.0+13654+33612214.s390x.rpm
ipa-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.s390x.rpm
ipa-debugsource-4.9.2-6.module+el8.4.0+13654+33612214.s390x.rpm
ipa-server-4.9.2-6.module+el8.4.0+13654+33612214.s390x.rpm
ipa-server-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.s390x.rpm
ipa-server-trust-ad-4.9.2-6.module+el8.4.0+13654+33612214.s390x.rpm
ipa-server-trust-ad-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.s390x.rpm
opendnssec-2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x.rpm
opendnssec-debuginfo-2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x.rpm
opendnssec-debugsource-2.1.7-1.module+el8.4.0+9007+5084bdd8.s390x.rpm
slapi-nis-0.56.6-2.1.module+el8.4.0+12579+0538eac8.s390x.rpm
slapi-nis-debuginfo-0.56.6-2.1.module+el8.4.0+12579+0538eac8.s390x.rpm
slapi-nis-debugsource-0.56.6-2.1.module+el8.4.0+12579+0538eac8.s390x.rpm
softhsm-2.6.0-5.module+el8.4.0+10227+076cd560.s390x.rpm
softhsm-debuginfo-2.6.0-5.module+el8.4.0+10227+076cd560.s390x.rpm
softhsm-debugsource-2.6.0-5.module+el8.4.0+10227+076cd560.s390x.rpm
softhsm-devel-2.6.0-5.module+el8.4.0+10227+076cd560.s390x.rpm

x86_64:
bind-dyndb-ldap-11.6-2.module+el8.4.0+9328+4ec4e316.x86_64.rpm
bind-dyndb-ldap-debuginfo-11.6-2.module+el8.4.0+9328+4ec4e316.x86_64.rpm
bind-dyndb-ldap-debugsource-11.6-2.module+el8.4.0+9328+4ec4e316.x86_64.rpm
ipa-client-4.9.2-6.module+el8.4.0+13654+33612214.x86_64.rpm
ipa-client-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.x86_64.rpm
ipa-client-epn-4.9.2-6.module+el8.4.0+13654+33612214.x86_64.rpm
ipa-client-samba-4.9.2-6.module+el8.4.0+13654+33612214.x86_64.rpm
ipa-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.x86_64.rpm
ipa-debugsource-4.9.2-6.module+el8.4.0+13654+33612214.x86_64.rpm
ipa-server-4.9.2-6.module+el8.4.0+13654+33612214.x86_64.rpm
ipa-server-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.x86_64.rpm
ipa-server-trust-ad-4.9.2-6.module+el8.4.0+13654+33612214.x86_64.rpm
ipa-server-trust-ad-debuginfo-4.9.2-6.module+el8.4.0+13654+33612214.x86_64.rpm
opendnssec-2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64.rpm
opendnssec-debuginfo-2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64.rpm
opendnssec-debugsource-2.1.7-1.module+el8.4.0+9007+5084bdd8.x86_64.rpm
slapi-nis-0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64.rpm
slapi-nis-debuginfo-0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64.rpm
slapi-nis-debugsource-0.56.6-2.1.module+el8.4.0+12579+0538eac8.x86_64.rpm
softhsm-2.6.0-5.module+el8.4.0+10227+076cd560.x86_64.rpm
softhsm-debuginfo-2.6.0-5.module+el8.4.0+10227+076cd560.x86_64.rpm
softhsm-debugsource-2.6.0-5.module+el8.4.0+10227+076cd560.x86_64.rpm
softhsm-devel-2.6.0-5.module+el8.4.0+10227+076cd560.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25719
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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4oRi
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close