-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0417
                      ipa security and bug fix update
                              5 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ipa
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14867 CVE-2019-10195 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0378

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ipa check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ipa security and bug fix update
Advisory ID:       RHSA-2020:0378-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0378
Issue date:        2020-02-04
CVE Names:         CVE-2019-10195 CVE-2019-14867 
=====================================================================

1. Summary:

An update for ipa is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Red Hat Identity Management (IdM) is a centralized authentication, identity
management, and authorization solution for both traditional and cloud-based
enterprise environments.

Security Fix(es):

* ipa: Denial of service in IPA server due to wrong use of ber_scanf()
(CVE-2019-14867)

* ipa: Batch API logging user passwords to /var/log/httpd/error_log
(CVE-2019-10195)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Issue with adding multiple RHEL 7 IPA replica to RHEL 6 IPA master
(BZ#1770728)

* User incorrectly added to negative cache when backend is reconnecting to
IPA service / timed out: error code 32 'No such object' (BZ#1773953)

* After upgrade AD Trust Agents were removed from LDAP (BZ#1781153)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1726223 - CVE-2019-10195 ipa: Batch API logging user passwords to /var/log/httpd/error_log
1766920 - CVE-2019-14867 ipa: Denial of service in IPA server due to wrong use of ber_scanf()
1770728 - Issue with adding multiple RHEL 7 IPA replica to RHEL 6 IPA master [rhel-7.7.z]
1781153 - After upgrade AD Trust Agents were removed from LDAP [rhel-7.7.z]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ipa-4.6.5-11.el7_7.4.src.rpm

noarch:
ipa-client-common-4.6.5-11.el7_7.4.noarch.rpm
ipa-common-4.6.5-11.el7_7.4.noarch.rpm
ipa-python-compat-4.6.5-11.el7_7.4.noarch.rpm
python2-ipaclient-4.6.5-11.el7_7.4.noarch.rpm
python2-ipalib-4.6.5-11.el7_7.4.noarch.rpm

x86_64:
ipa-client-4.6.5-11.el7_7.4.x86_64.rpm
ipa-debuginfo-4.6.5-11.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ipa-server-common-4.6.5-11.el7_7.4.noarch.rpm
ipa-server-dns-4.6.5-11.el7_7.4.noarch.rpm
python2-ipaserver-4.6.5-11.el7_7.4.noarch.rpm

x86_64:
ipa-debuginfo-4.6.5-11.el7_7.4.x86_64.rpm
ipa-server-4.6.5-11.el7_7.4.x86_64.rpm
ipa-server-trust-ad-4.6.5-11.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ipa-4.6.5-11.el7_7.4.src.rpm

noarch:
ipa-client-common-4.6.5-11.el7_7.4.noarch.rpm
ipa-common-4.6.5-11.el7_7.4.noarch.rpm
ipa-python-compat-4.6.5-11.el7_7.4.noarch.rpm
python2-ipaclient-4.6.5-11.el7_7.4.noarch.rpm
python2-ipalib-4.6.5-11.el7_7.4.noarch.rpm

x86_64:
ipa-client-4.6.5-11.el7_7.4.x86_64.rpm
ipa-debuginfo-4.6.5-11.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ipa-server-common-4.6.5-11.el7_7.4.noarch.rpm
ipa-server-dns-4.6.5-11.el7_7.4.noarch.rpm
python2-ipaserver-4.6.5-11.el7_7.4.noarch.rpm

x86_64:
ipa-debuginfo-4.6.5-11.el7_7.4.x86_64.rpm
ipa-server-4.6.5-11.el7_7.4.x86_64.rpm
ipa-server-trust-ad-4.6.5-11.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ipa-4.6.5-11.el7_7.4.src.rpm

noarch:
ipa-client-common-4.6.5-11.el7_7.4.noarch.rpm
ipa-common-4.6.5-11.el7_7.4.noarch.rpm
ipa-python-compat-4.6.5-11.el7_7.4.noarch.rpm
ipa-server-common-4.6.5-11.el7_7.4.noarch.rpm
ipa-server-dns-4.6.5-11.el7_7.4.noarch.rpm
python2-ipaclient-4.6.5-11.el7_7.4.noarch.rpm
python2-ipalib-4.6.5-11.el7_7.4.noarch.rpm
python2-ipaserver-4.6.5-11.el7_7.4.noarch.rpm

ppc64:
ipa-client-4.6.5-11.el7_7.4.ppc64.rpm
ipa-debuginfo-4.6.5-11.el7_7.4.ppc64.rpm

ppc64le:
ipa-client-4.6.5-11.el7_7.4.ppc64le.rpm
ipa-debuginfo-4.6.5-11.el7_7.4.ppc64le.rpm

s390x:
ipa-client-4.6.5-11.el7_7.4.s390x.rpm
ipa-debuginfo-4.6.5-11.el7_7.4.s390x.rpm

x86_64:
ipa-client-4.6.5-11.el7_7.4.x86_64.rpm
ipa-debuginfo-4.6.5-11.el7_7.4.x86_64.rpm
ipa-server-4.6.5-11.el7_7.4.x86_64.rpm
ipa-server-trust-ad-4.6.5-11.el7_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ipa-4.6.5-11.el7_7.4.src.rpm

noarch:
ipa-client-common-4.6.5-11.el7_7.4.noarch.rpm
ipa-common-4.6.5-11.el7_7.4.noarch.rpm
ipa-python-compat-4.6.5-11.el7_7.4.noarch.rpm
ipa-server-common-4.6.5-11.el7_7.4.noarch.rpm
ipa-server-dns-4.6.5-11.el7_7.4.noarch.rpm
python2-ipaclient-4.6.5-11.el7_7.4.noarch.rpm
python2-ipalib-4.6.5-11.el7_7.4.noarch.rpm
python2-ipaserver-4.6.5-11.el7_7.4.noarch.rpm

x86_64:
ipa-client-4.6.5-11.el7_7.4.x86_64.rpm
ipa-debuginfo-4.6.5-11.el7_7.4.x86_64.rpm
ipa-server-4.6.5-11.el7_7.4.x86_64.rpm
ipa-server-trust-ad-4.6.5-11.el7_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10195
https://access.redhat.com/security/cve/CVE-2019-14867
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Eboc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=31sA
-----END PGP SIGNATURE-----