Executive Summary

Summary
Title ipa security and bug fix update
Informations
Name RHSA-2017:0388 First vendor Publication 2017-03-02
Vendor RedHat Last vendor Modification 2017-03-02
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:P)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for ipa is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.

Security Fix(es):

* It was found that IdM's ca-del, ca-disable, and ca-enable commands did not properly check the user's permissions while modifying CAs in Dogtag. An authenticated, unauthorized attacker could use this flaw to delete, disable, or enable CAs causing various denial of service problems with certificate issuance, OCSP signing, and deletion of secret keys. (CVE-2017-2590)

This issue was discovered by Fraser Tweedale (Red Hat).

Bug Fix(es):

* Previously, during an Identity Management (IdM) replica installation that runs on domain level "1" or higher, Directory Server was not configured to use TLS encryption. As a consequence, installing a certificate authority (CA) on that replica failed. Directory Server is now configured to use TLS encryption during the replica installation and as a result, the CA installation works as expected. (BZ#1410760)

* Previously, the Identity Management (IdM) public key infrastructure (PKI) component was configured to listen on the "::1" IPv6 localhost address. In environments have the the IPv6 protocol disabled, the replica installer was unable to retrieve the Directory Server certificate, and the installation failed. The default listening address of the PKI connector has been updated from the IP address to "localhost". As a result, the PKI connector now listens on the correct addresses in IPv4 and IPv6 environments. (BZ#1416481)

* Previously, when installing a certificate authority (CA) on a replica, Identity Management (IdM) was unable to provide third-party CA certificates to the Certificate System CA installer. As a consequence, the installer was unable to connect to the remote master if the remote master used a third-party server certificate, and the installation failed. This updates applies a patch and as a result, installing a CA replica works as expected in the described situation. (BZ#1415158)

* When installing a replica, the web server service entry is created on the Identity Management (IdM) master and replicated to all IdM servers. Previously, when installing a replica without a certificate authority (CA), in certain situations the service entry was not replicated to the new replica on time, and the installation failed. The replica installer has been updated and now waits until the web server service entry is replicated. As a result, the replica installation no longer fails in the described situation. (BZ#1416488)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1410760 - ipa-ca-install fails on replica when IPA Master is installed without CA 1413137 - CVE-2017-2590 ipa: Insufficient permission check for ca-del, ca-disable and ca-enable commands 1415158 - ipa-ca-install fails on replica when IPA server is converted from CA-less to CA-full 1416481 - IPA replica install fails with dirsrv errors. 1416488 - replication race condition prevents IPA to install

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0388.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-275 Permission Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24
Os 1
Os 1
Os 1
Os 2
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0388.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Fedora host is missing a security update.
File : fedora_2017-98f85533f0.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0388.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0388.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0388.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170302_ipa_on_SL7_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2018-09-25 00:22:14
  • Multiple Updates
2018-07-29 09:21:23
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-03-07 13:24:56
  • Multiple Updates
2017-03-04 13:26:24
  • Multiple Updates
2017-03-03 00:22:28
  • First insertion