Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

oracle-oval логотип

ELSA-2024-0143

Опубликовано: 12 янв. 2024
Источник: oracle-oval
Платформа: Oracle Linux 8

Описание

ELSA-2024-0143: idm:DL1 security update (MODERATE)

bind-dyndb-ldap custodia ipa [4.9.12-11.0.1]

  • Resolves: 2242828 Invalid CSRF protection (CVE-2023-5455)

ipa-healthcheck opendnssec python-jwcrypto python-kdcproxy [0.4-5]

  • Always buffer TCP data in __handle_recv()
  • Resolves: #1747144

[0.4-4]

  • Correct addrs sorting to be by TCP/UDP
  • Resolves: #1732898

python-qrcode python-yubico pyusb slapi-nis softhsm

Обновленные пакеты

Oracle Linux 8

Oracle Linux aarch64

Module idm:DL1 is enabled

bind-dyndb-ldap

11.6-4.module+el8.9.0+90094+20819f5a

custodia

0.6.0-3.module+el8.9.0+90094+20819f5a

ipa-client

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-client-common

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-client-epn

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-client-samba

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-common

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-healthcheck

0.12-3.module+el8.9.0+90094+20819f5a

ipa-healthcheck-core

0.12-3.module+el8.9.0+90094+20819f5a

ipa-python-compat

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-selinux

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-server

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-server-common

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-server-dns

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-server-trust-ad

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

opendnssec

2.1.7-1.module+el8.9.0+90094+20819f5a

python3-custodia

0.6.0-3.module+el8.9.0+90094+20819f5a

python3-ipaclient

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

python3-ipalib

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

python3-ipaserver

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

python3-ipatests

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

python3-jwcrypto

0.5.0-1.1.module+el8.9.0+90094+20819f5a

python3-kdcproxy

0.4-5.module+el8.9.0+90122+3305dc1d

python3-pyusb

1.0.0-9.1.module+el8.9.0+90094+20819f5a

python3-qrcode

5.1-12.module+el8.9.0+90094+20819f5a

python3-qrcode-core

5.1-12.module+el8.9.0+90094+20819f5a

python3-yubico

1.3.2-9.1.module+el8.9.0+90094+20819f5a

slapi-nis

0.60.0-4.module+el8.9.0+90094+20819f5a

softhsm

2.6.0-5.module+el8.9.0+90094+20819f5a

softhsm-devel

2.6.0-5.module+el8.9.0+90094+20819f5a

Oracle Linux x86_64

Module idm:DL1 is enabled

bind-dyndb-ldap

11.6-4.module+el8.9.0+90094+20819f5a

custodia

0.6.0-3.module+el8.9.0+90094+20819f5a

ipa-client

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-client-common

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-client-epn

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-client-samba

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-common

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-healthcheck

0.12-3.module+el8.9.0+90094+20819f5a

ipa-healthcheck-core

0.12-3.module+el8.9.0+90094+20819f5a

ipa-python-compat

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-selinux

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-server

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-server-common

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-server-dns

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

ipa-server-trust-ad

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

opendnssec

2.1.7-1.module+el8.9.0+90094+20819f5a

python3-custodia

0.6.0-3.module+el8.9.0+90094+20819f5a

python3-ipaclient

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

python3-ipalib

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

python3-ipaserver

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

python3-ipatests

4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d

python3-jwcrypto

0.5.0-1.1.module+el8.9.0+90094+20819f5a

python3-kdcproxy

0.4-5.module+el8.9.0+90122+3305dc1d

python3-pyusb

1.0.0-9.1.module+el8.9.0+90094+20819f5a

python3-qrcode

5.1-12.module+el8.9.0+90094+20819f5a

python3-qrcode-core

5.1-12.module+el8.9.0+90094+20819f5a

python3-yubico

1.3.2-9.1.module+el8.9.0+90094+20819f5a

slapi-nis

0.60.0-4.module+el8.9.0+90094+20819f5a

softhsm

2.6.0-5.module+el8.9.0+90094+20819f5a

softhsm-devel

2.6.0-5.module+el8.9.0+90094+20819f5a

Связанные CVE

Связанные уязвимости

CVSS3: 7.2
redhat
больше 4 лет назад

A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD). To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it. The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.

CVSS3: 6.6
nvd
больше 4 лет назад

A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD). To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it. The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.

CVSS3: 6.6
msrc
больше 4 лет назад

Kerberos KDC Security Feature Bypass Vulnerability

CVSS3: 6.5
ubuntu
больше 1 года назад

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.

CVSS3: 6.5
redhat
больше 1 года назад

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.