Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

oracle-oval логотип

ELSA-2024-3755

Опубликовано: 11 июн. 2024
Источник: oracle-oval
Платформа: Oracle Linux 8

Описание

ELSA-2024-3755: idm:DL1 security update (IMPORTANT)

bind-dyndb-ldap custodia ipa [4.9.13-10.0.1]

  • Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674]

[4.9.13-10]

  • kdb: apply combinatorial logic for ticket flags (CVE-2024-3183) Resolves: RHEL-29927
  • kdb: fix vulnerability in GCD rules handling (CVE-2024-2698) Resolves: RHEL-29692

ipa-healthcheck opendnssec python-jwcrypto python-kdcproxy python-qrcode python-yubico pyusb slapi-nis softhsm

Обновленные пакеты

Oracle Linux 8

Oracle Linux aarch64

Module idm:DL1 is enabled

bind-dyndb-ldap

11.6-5.module+el8.10.0+90339+985471f7

custodia

0.6.0-3.module+el8.9.0+90094+20819f5a

ipa-client

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-client-common

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-client-epn

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-client-samba

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-common

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-healthcheck

0.12-3.module+el8.9.0+90094+20819f5a

ipa-healthcheck-core

0.12-3.module+el8.9.0+90094+20819f5a

ipa-python-compat

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-selinux

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-server

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-server-common

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-server-dns

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-server-trust-ad

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

opendnssec

2.1.7-1.module+el8.9.0+90094+20819f5a

python3-custodia

0.6.0-3.module+el8.9.0+90094+20819f5a

python3-ipaclient

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

python3-ipalib

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

python3-ipaserver

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

python3-ipatests

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

python3-jwcrypto

0.5.0-2.module+el8.10.0+90339+985471f7

python3-kdcproxy

0.4-5.module+el8.9.0+90122+3305dc1d

python3-pyusb

1.0.0-9.1.module+el8.9.0+90094+20819f5a

python3-qrcode

5.1-12.module+el8.9.0+90094+20819f5a

python3-qrcode-core

5.1-12.module+el8.9.0+90094+20819f5a

python3-yubico

1.3.2-9.1.module+el8.9.0+90094+20819f5a

slapi-nis

0.60.0-4.module+el8.10.0+90297+bfe93ccc

softhsm

2.6.0-5.module+el8.9.0+90094+20819f5a

softhsm-devel

2.6.0-5.module+el8.9.0+90094+20819f5a

Oracle Linux x86_64

Module idm:DL1 is enabled

bind-dyndb-ldap

11.6-5.module+el8.10.0+90339+985471f7

custodia

0.6.0-3.module+el8.9.0+90094+20819f5a

ipa-client

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-client-common

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-client-epn

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-client-samba

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-common

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-healthcheck

0.12-3.module+el8.9.0+90094+20819f5a

ipa-healthcheck-core

0.12-3.module+el8.9.0+90094+20819f5a

ipa-python-compat

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-selinux

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-server

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-server-common

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-server-dns

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

ipa-server-trust-ad

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

opendnssec

2.1.7-1.module+el8.9.0+90094+20819f5a

python3-custodia

0.6.0-3.module+el8.9.0+90094+20819f5a

python3-ipaclient

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

python3-ipalib

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

python3-ipaserver

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

python3-ipatests

4.9.13-10.0.1.module+el8.10.0+90350+f6ece971

python3-jwcrypto

0.5.0-2.module+el8.10.0+90339+985471f7

python3-kdcproxy

0.4-5.module+el8.9.0+90122+3305dc1d

python3-pyusb

1.0.0-9.1.module+el8.9.0+90094+20819f5a

python3-qrcode

5.1-12.module+el8.9.0+90094+20819f5a

python3-qrcode-core

5.1-12.module+el8.9.0+90094+20819f5a

python3-yubico

1.3.2-9.1.module+el8.9.0+90094+20819f5a

slapi-nis

0.60.0-4.module+el8.10.0+90297+bfe93ccc

softhsm

2.6.0-5.module+el8.9.0+90094+20819f5a

softhsm-devel

2.6.0-5.module+el8.9.0+90094+20819f5a

Связанные CVE

Связанные уязвимости

rocky
около 1 года назад

Important: ipa security update

oracle-oval
около 1 года назад

ELSA-2024-3754: ipa security update (IMPORTANT)

CVSS3: 8.8
ubuntu
около 1 года назад

A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets. Fixing this mistake required adding a special case for the check_allowed_to_delegate() function: If the target service argument is NULL, then it means the KDC is probing for general constrained delegation rules and not checking a specific S4U2Proxy request. In FreeIPA 4.11.0, the behavior of ipadb_match_acl() was modified to match the changes from upstream MIT Kerberos 1.20. However, a mistake resulting in this mechanism applies in cases where the target service argument is set AND where it is unset. This results in S4U2Proxy requests being accepted regardless of whether or not there is a matching service delegation rule.

CVSS3: 8.8
redhat
около 1 года назад

A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets. Fixing this mistake required adding a special case for the check_allowed_to_delegate() function: If the target service argument is NULL, then it means the KDC is probing for general constrained delegation rules and not checking a specific S4U2Proxy request. In FreeIPA 4.11.0, the behavior of ipadb_match_acl() was modified to match the changes from upstream MIT Kerberos 1.20. However, a mistake resulting in this mechanism applies in cases where the target service argument is set AND where it is unset. This results in S4U2Proxy requests being accepted regardless of whether or not there is a matching service delegation rule.

CVSS3: 8.8
nvd
около 1 года назад

A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets. Fixing this mistake required adding a special case for the check_allowed_to_delegate() function: If the target service argument is NULL, then it means the KDC is probing for general constrained delegation rules and not checking a specific S4U2Proxy request. In FreeIPA 4.11.0, the behavior of ipadb_match_acl() was modified to match the changes from upstream MIT Kerberos 1.20. However, a mistake resulting in this mechanism applies in cases where the target service argument is set AND where it is unset. This results in S4U2Proxy requests being accepted regardless of whether or not there is a matching service delegation rule.