Executive Summary

Summary
Title ipa security update
Informations
Name RHSA-2013:0188 First vendor Publication 2013-01-23
Vendor RedHat Last vendor Modification 2013-01-23
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.9 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated ipa packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Red Hat Identity Management is a centralized authentication, identity management and authorization solution for both traditional and cloud-based enterprise environments.

A weakness was found in the way IPA clients communicated with IPA servers when initially attempting to join IPA domains. As there was no secure way to provide the IPA server's Certificate Authority (CA) certificate to the client during a join, the IPA client enrollment process was susceptible to man-in-the-middle attacks. This flaw could allow an attacker to obtain access to the IPA server using the credentials provided by an IPA client, including administrative access to the entire domain if the join was performed using an administrator's credentials. (CVE-2012-5484)

Note: This weakness was only exposed during the initial client join to the realm, because the IPA client did not yet have the CA certificate of the server. Once an IPA client has joined the realm and has obtained the CA certificate of the IPA server, all further communication is secure. If a client were using the OTP (one-time password) method to join to the realm, an attacker could only obtain unprivileged access to the server (enough to only join the realm).

Red Hat would like to thank Petr Menšík for reporting this issue.

This update must be installed on both the IPA client and IPA server. When this update has been applied to the client but not the server, ipa-client-install, in unattended mode, will fail if you do not have the correct CA certificate locally, noting that you must use the "--force" option to insecurely obtain the certificate. In interactive mode, the certificate will try to be obtained securely from LDAP. If this fails, you will be prompted to insecurely download the certificate via HTTP. In the same situation when using OTP, LDAP will not be queried and you will be prompted to insecurely download the certificate via HTTP.

Users of ipa are advised to upgrade to these updated packages, which correct this issue. After installing the update, changes in LDAP are handled by ipa-ldap-updater automatically and are effective immediately.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

876307 - CVE-2012-5484 ipa: weakness when initiating join from IPA client can potentially compromise IPA domain

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0188.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20967
 
Oval ID: oval:org.mitre.oval:def:20967
Title: RHSA-2013:0188: ipa security update (Important)
Description: The client in FreeIPA 2.x and 3.x before 3.1.2 does not properly obtain the Certification Authority (CA) certificate from the server, which allows man-in-the-middle attackers to spoof a join procedure via a crafted certificate.
Family: unix Class: patch
Reference(s): RHSA-2013:0188-01
CESA-2013:0188
CVE-2012-5484
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): ipa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20987
 
Oval ID: oval:org.mitre.oval:def:20987
Title: RHSA-2013:0189: ipa-client security update (Important)
Description: The client in FreeIPA 2.x and 3.x before 3.1.2 does not properly obtain the Certification Authority (CA) certificate from the server, which allows man-in-the-middle attackers to spoof a join procedure via a crafted certificate.
Family: unix Class: patch
Reference(s): RHSA-2013:0189-00
CESA-2013:0189
CVE-2012-5484
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): ipa-client
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22947
 
Oval ID: oval:org.mitre.oval:def:22947
Title: ELSA-2013:0189: ipa-client security update (Important)
Description: The client in FreeIPA 2.x and 3.x before 3.1.2 does not properly obtain the Certification Authority (CA) certificate from the server, which allows man-in-the-middle attackers to spoof a join procedure via a crafted certificate.
Family: unix Class: patch
Reference(s): ELSA-2013:0189-00
CVE-2012-5484
Version: 6
Platform(s): Oracle Linux 5
Product(s): ipa-client
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23303
 
Oval ID: oval:org.mitre.oval:def:23303
Title: ELSA-2013:0188: ipa security update (Important)
Description: The client in FreeIPA 2.x and 3.x before 3.1.2 does not properly obtain the Certification Authority (CA) certificate from the server, which allows man-in-the-middle attackers to spoof a join procedure via a crafted certificate.
Family: unix Class: patch
Reference(s): ELSA-2013:0188-01
CVE-2012-5484
Version: 6
Platform(s): Oracle Linux 6
Product(s): ipa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27541
 
Oval ID: oval:org.mitre.oval:def:27541
Title: DEPRECATED: ELSA-2013-0189 -- ipa-client security update (important)
Description: [2.1.3-5.2] - Add missing man page option --ca-cert-file. (#878217) [2.1.3-5.1] - Fix python syntax backport issue in CVE patch. (#878217) [2.1.3-5] - Use secure method to retrieve IPA CA during client enrollment. CVE-2012-5484 (#878217)
Family: unix Class: patch
Reference(s): ELSA-2013-0189
CVE-2012-5484
Version: 4
Platform(s): Oracle Linux 5
Product(s): ipa-client
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27653
 
Oval ID: oval:org.mitre.oval:def:27653
Title: DEPRECATED: ELSA-2013-0188 -- ipa security update (important)
Description: [2.2.0-17.el6_3.1] - Fix changelog issue. The dist tag was in each entry and changing the build release changed history. (#878219) [2.2.0-17.el6_3] - Use a secure method to distribute the IPA CA to clients, CVE-2012-5484 (#878219)
Family: unix Class: patch
Reference(s): ELSA-2013-0188
CVE-2012-5484
Version: 4
Platform(s): Oracle Linux 6
Product(s): ipa
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0188.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0189.nasl - Type : ACT_GATHER_INFO
2013-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2434.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1445.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0188.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130123_ipa_client_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130123_ipa_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0189.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0188.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0189.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-02-17 11:56:42
  • Multiple Updates
2013-01-31 00:19:59
  • Multiple Updates
2013-01-28 21:19:41
  • Multiple Updates
2013-01-27 21:20:04
  • Multiple Updates
2013-01-24 00:21:21
  • First insertion