Executive Summary

Summary
Title ipa security update
Informations
Name RHSA-2016:1797 First vendor Publication 2016-09-01
Vendor RedHat Last vendor Modification 2016-09-01
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for ipa is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.

Security Fix(es):

* An insufficient permission check issue was found in the way IPA server treats certificate revocation requests. An attacker logged in with the 'retrieve certificate' permission enabled could use this flaw to revoke certificates, possibly triggering a denial of service attack. (CVE-2016-5404)

This issue was discovered by Fraser Tweedale (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1351593 - CVE-2016-5404 ipa: Insufficient privileges check in certificate revocation

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1797.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1042.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f56c765d67.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1797.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160901_ipa_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1797.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1797.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7898627d08.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Fedora host is missing a security update.
File : fedora_2016-92a3655b70.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-11-29 00:28:33
  • Multiple Updates
2016-09-07 13:24:33
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-09-01 17:24:16
  • First insertion