-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: idm:DL1 security update Advisory ID: RHSA-2022:0076-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0076 Issue date: 2022-01-11 CVE Names: CVE-2020-25719 ==================================================================== 1. Summary: An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): * samba: Samba AD DC did not always rely on the SID and PAC in Kerberos tickets (CVE-2020-25719) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2019732 - CVE-2020-25719 samba: Samba AD DC did not always rely on the SID and PAC in Kerberos tickets 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: bind-dyndb-ldap-11.2-3.module+el8.2.0+4921+923e30d5.src.rpm custodia-0.6.0-3.module+el8.1.0+4098+f286395e.src.rpm ipa-4.8.4-12.module+el8.2.0+13684+242c9723.src.rpm ipa-healthcheck-0.4-4.module+el8.2.0+5489+95477d9f.src.rpm ipa-idoverride-memberof-0.0.4-6.module+el8.1.0+4098+f286395e.src.rpm opendnssec-1.4.14-1.module+el8.1.0+4098+f286395e.src.rpm python-jwcrypto-0.5.0-1.module+el8.1.0+4098+f286395e.src.rpm python-kdcproxy-0.4-5.module+el8.2.0+4691+a05b2456.src.rpm python-qrcode-5.1-12.module+el8.1.0+4098+f286395e.src.rpm python-yubico-1.3.2-9.module+el8.1.0+4098+f286395e.src.rpm pyusb-1.0.0-9.module+el8.1.0+4098+f286395e.src.rpm slapi-nis-0.56.3-3.module+el8.2.0+13684+242c9723.src.rpm softhsm-2.4.0-4.module+el8.2.0+5779+a38c524f.src.rpm aarch64: bind-dyndb-ldap-11.2-3.module+el8.2.0+4921+923e30d5.aarch64.rpm bind-dyndb-ldap-debuginfo-11.2-3.module+el8.2.0+4921+923e30d5.aarch64.rpm bind-dyndb-ldap-debugsource-11.2-3.module+el8.2.0+4921+923e30d5.aarch64.rpm ipa-client-4.8.4-12.module+el8.2.0+13684+242c9723.aarch64.rpm ipa-client-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.aarch64.rpm ipa-client-samba-4.8.4-12.module+el8.2.0+13684+242c9723.aarch64.rpm ipa-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.aarch64.rpm ipa-debugsource-4.8.4-12.module+el8.2.0+13684+242c9723.aarch64.rpm ipa-idoverride-memberof-plugin-0.0.4-6.module+el8.1.0+4098+f286395e.aarch64.rpm ipa-server-4.8.4-12.module+el8.2.0+13684+242c9723.aarch64.rpm ipa-server-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.aarch64.rpm ipa-server-trust-ad-4.8.4-12.module+el8.2.0+13684+242c9723.aarch64.rpm ipa-server-trust-ad-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.aarch64.rpm opendnssec-1.4.14-1.module+el8.1.0+4098+f286395e.aarch64.rpm opendnssec-debuginfo-1.4.14-1.module+el8.1.0+4098+f286395e.aarch64.rpm opendnssec-debugsource-1.4.14-1.module+el8.1.0+4098+f286395e.aarch64.rpm slapi-nis-0.56.3-3.module+el8.2.0+13684+242c9723.aarch64.rpm slapi-nis-debuginfo-0.56.3-3.module+el8.2.0+13684+242c9723.aarch64.rpm slapi-nis-debugsource-0.56.3-3.module+el8.2.0+13684+242c9723.aarch64.rpm softhsm-2.4.0-4.module+el8.2.0+5779+a38c524f.aarch64.rpm softhsm-debuginfo-2.4.0-4.module+el8.2.0+5779+a38c524f.aarch64.rpm softhsm-debugsource-2.4.0-4.module+el8.2.0+5779+a38c524f.aarch64.rpm softhsm-devel-2.4.0-4.module+el8.2.0+5779+a38c524f.aarch64.rpm noarch: custodia-0.6.0-3.module+el8.1.0+4098+f286395e.noarch.rpm ipa-client-common-4.8.4-12.module+el8.2.0+13684+242c9723.noarch.rpm ipa-common-4.8.4-12.module+el8.2.0+13684+242c9723.noarch.rpm ipa-healthcheck-0.4-4.module+el8.2.0+5489+95477d9f.noarch.rpm ipa-healthcheck-core-0.4-4.module+el8.2.0+5489+95477d9f.noarch.rpm ipa-python-compat-4.8.4-12.module+el8.2.0+13684+242c9723.noarch.rpm ipa-server-common-4.8.4-12.module+el8.2.0+13684+242c9723.noarch.rpm ipa-server-dns-4.8.4-12.module+el8.2.0+13684+242c9723.noarch.rpm python3-custodia-0.6.0-3.module+el8.1.0+4098+f286395e.noarch.rpm python3-ipaclient-4.8.4-12.module+el8.2.0+13684+242c9723.noarch.rpm python3-ipalib-4.8.4-12.module+el8.2.0+13684+242c9723.noarch.rpm python3-ipaserver-4.8.4-12.module+el8.2.0+13684+242c9723.noarch.rpm python3-jwcrypto-0.5.0-1.module+el8.1.0+4098+f286395e.noarch.rpm python3-kdcproxy-0.4-5.module+el8.2.0+4691+a05b2456.noarch.rpm python3-pyusb-1.0.0-9.module+el8.1.0+4098+f286395e.noarch.rpm python3-qrcode-5.1-12.module+el8.1.0+4098+f286395e.noarch.rpm python3-qrcode-core-5.1-12.module+el8.1.0+4098+f286395e.noarch.rpm python3-yubico-1.3.2-9.module+el8.1.0+4098+f286395e.noarch.rpm ppc64le: bind-dyndb-ldap-11.2-3.module+el8.2.0+4921+923e30d5.ppc64le.rpm bind-dyndb-ldap-debuginfo-11.2-3.module+el8.2.0+4921+923e30d5.ppc64le.rpm bind-dyndb-ldap-debugsource-11.2-3.module+el8.2.0+4921+923e30d5.ppc64le.rpm ipa-client-4.8.4-12.module+el8.2.0+13684+242c9723.ppc64le.rpm ipa-client-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.ppc64le.rpm ipa-client-samba-4.8.4-12.module+el8.2.0+13684+242c9723.ppc64le.rpm ipa-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.ppc64le.rpm ipa-debugsource-4.8.4-12.module+el8.2.0+13684+242c9723.ppc64le.rpm ipa-idoverride-memberof-plugin-0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le.rpm ipa-server-4.8.4-12.module+el8.2.0+13684+242c9723.ppc64le.rpm ipa-server-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.ppc64le.rpm ipa-server-trust-ad-4.8.4-12.module+el8.2.0+13684+242c9723.ppc64le.rpm ipa-server-trust-ad-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.ppc64le.rpm opendnssec-1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le.rpm opendnssec-debuginfo-1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le.rpm opendnssec-debugsource-1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le.rpm slapi-nis-0.56.3-3.module+el8.2.0+13684+242c9723.ppc64le.rpm slapi-nis-debuginfo-0.56.3-3.module+el8.2.0+13684+242c9723.ppc64le.rpm slapi-nis-debugsource-0.56.3-3.module+el8.2.0+13684+242c9723.ppc64le.rpm softhsm-2.4.0-4.module+el8.2.0+5779+a38c524f.ppc64le.rpm softhsm-debuginfo-2.4.0-4.module+el8.2.0+5779+a38c524f.ppc64le.rpm softhsm-debugsource-2.4.0-4.module+el8.2.0+5779+a38c524f.ppc64le.rpm softhsm-devel-2.4.0-4.module+el8.2.0+5779+a38c524f.ppc64le.rpm s390x: bind-dyndb-ldap-11.2-3.module+el8.2.0+4921+923e30d5.s390x.rpm bind-dyndb-ldap-debuginfo-11.2-3.module+el8.2.0+4921+923e30d5.s390x.rpm bind-dyndb-ldap-debugsource-11.2-3.module+el8.2.0+4921+923e30d5.s390x.rpm ipa-client-4.8.4-12.module+el8.2.0+13684+242c9723.s390x.rpm ipa-client-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.s390x.rpm ipa-client-samba-4.8.4-12.module+el8.2.0+13684+242c9723.s390x.rpm ipa-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.s390x.rpm ipa-debugsource-4.8.4-12.module+el8.2.0+13684+242c9723.s390x.rpm ipa-idoverride-memberof-plugin-0.0.4-6.module+el8.1.0+4098+f286395e.s390x.rpm ipa-server-4.8.4-12.module+el8.2.0+13684+242c9723.s390x.rpm ipa-server-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.s390x.rpm ipa-server-trust-ad-4.8.4-12.module+el8.2.0+13684+242c9723.s390x.rpm ipa-server-trust-ad-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.s390x.rpm opendnssec-1.4.14-1.module+el8.1.0+4098+f286395e.s390x.rpm opendnssec-debuginfo-1.4.14-1.module+el8.1.0+4098+f286395e.s390x.rpm opendnssec-debugsource-1.4.14-1.module+el8.1.0+4098+f286395e.s390x.rpm slapi-nis-0.56.3-3.module+el8.2.0+13684+242c9723.s390x.rpm slapi-nis-debuginfo-0.56.3-3.module+el8.2.0+13684+242c9723.s390x.rpm slapi-nis-debugsource-0.56.3-3.module+el8.2.0+13684+242c9723.s390x.rpm softhsm-2.4.0-4.module+el8.2.0+5779+a38c524f.s390x.rpm softhsm-debuginfo-2.4.0-4.module+el8.2.0+5779+a38c524f.s390x.rpm softhsm-debugsource-2.4.0-4.module+el8.2.0+5779+a38c524f.s390x.rpm softhsm-devel-2.4.0-4.module+el8.2.0+5779+a38c524f.s390x.rpm x86_64: bind-dyndb-ldap-11.2-3.module+el8.2.0+4921+923e30d5.x86_64.rpm bind-dyndb-ldap-debuginfo-11.2-3.module+el8.2.0+4921+923e30d5.x86_64.rpm bind-dyndb-ldap-debugsource-11.2-3.module+el8.2.0+4921+923e30d5.x86_64.rpm ipa-client-4.8.4-12.module+el8.2.0+13684+242c9723.x86_64.rpm ipa-client-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.x86_64.rpm ipa-client-samba-4.8.4-12.module+el8.2.0+13684+242c9723.x86_64.rpm ipa-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.x86_64.rpm ipa-debugsource-4.8.4-12.module+el8.2.0+13684+242c9723.x86_64.rpm ipa-idoverride-memberof-plugin-0.0.4-6.module+el8.1.0+4098+f286395e.x86_64.rpm ipa-server-4.8.4-12.module+el8.2.0+13684+242c9723.x86_64.rpm ipa-server-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.x86_64.rpm ipa-server-trust-ad-4.8.4-12.module+el8.2.0+13684+242c9723.x86_64.rpm ipa-server-trust-ad-debuginfo-4.8.4-12.module+el8.2.0+13684+242c9723.x86_64.rpm opendnssec-1.4.14-1.module+el8.1.0+4098+f286395e.x86_64.rpm opendnssec-debuginfo-1.4.14-1.module+el8.1.0+4098+f286395e.x86_64.rpm opendnssec-debugsource-1.4.14-1.module+el8.1.0+4098+f286395e.x86_64.rpm slapi-nis-0.56.3-3.module+el8.2.0+13684+242c9723.x86_64.rpm slapi-nis-debuginfo-0.56.3-3.module+el8.2.0+13684+242c9723.x86_64.rpm slapi-nis-debugsource-0.56.3-3.module+el8.2.0+13684+242c9723.x86_64.rpm softhsm-2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64.rpm softhsm-debuginfo-2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64.rpm softhsm-debugsource-2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64.rpm softhsm-devel-2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-25719 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYd37yNzjgjWX9erEAQjnEBAAgWvj55vr/APzarU9kBan1yXAOc9zRjPn uy8d/03tdueqkQhIKa4mg4K6efwl+WteIGwfLPqB0WyTjhT11mpi4zXMORi0qpIW VMh5KBO5X+cWdcdbl9Q8JW9xkmjFzBRvQaYg7a/9osXGXzWjKFXR9ON2qBn6wWp/ Xv2VU0gC9nAlrURP5MiHfmqCPahjI2rpGMwAPF1nqYQu+veTD2qejPSuqnI4VG8e k9f7TImvL85Ge20DomEvfmMbgZqLmnRTPBVlKXJg2PLVx+DGcwiCCtsGJisXzUv4 kSgatYPgko1dBYUiCWGncM4UB3qZUC0ok1rncEi/VpyxbV+M/CcV6DjFLsCHZC4U Ww8pAp7KQazGjKGiqsxBlN7DhX4QuXcUYeZGlUGFI3F4Nx3qHDL91YATput/AU53 6BzxZIwlUzvx6eZrDgeNudr5L3UKwtjJ8tK11T7EYrhgIWbWuTNUAMLtDAySXmoh qJnQ1MiHrpHxHN3SowzjS4w9xVGiqsz7ym8TP8EqZUx6lc3HB2JX5IqdPrlmxOBd AN5x4+5ZcfRq7J01ESngqCJLuE+/6KAqA8WFSLeU78Ezm7JiuBnGIsfaj03v0ndc 43skXnMaULfEa9A5McZxl51s18bvimxo6VxsTM43sT0fpcq5mQLYY79Q4lYMYTyo 5gwieB+e0ew=T0sn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce