-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0923
                      ipa security and bug fix update
                               17 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ipa
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11023  

Reference:         ESB-2021.0909
                   ESB-2021.0845

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0860

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ipa security and bug fix update
Advisory ID:       RHSA-2021:0860-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0860
Issue date:        2021-03-16
CVE Names:         CVE-2020-11023 
=====================================================================

1. Summary:

An update for ipa is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Red Hat Identity Management (IdM) is a centralized authentication, identity
management, and authorization solution for both traditional and cloud-based
enterprise environments.

Security Fix(es):

* jquery: Passing HTML containing <option> elements to manipulation methods
could result in untrusted code execution (CVE-2020-11023)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* cannot issue certs with multiple IP addresses corresponding to different
hosts (BZ#1846349)

* CA-less install does not set required permissions on KDC certificate
(BZ#1863619)

* IdM Web UI shows users as disabled (BZ#1884819)

* Authentication and login times are over several seconds due to unindexed
ipaExternalMember (BZ#1892793)

* improve IPA PKI susbsystem detection by other means than a directory
presence, use pki-server subsystem-find (BZ#1895197)

* IPA WebUI inaccessible after upgrading to RHEL 8.3 -
idoverride-memberof.js missing (BZ#1897253)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1846349 - cannot issue certs with multiple IP addresses corresponding to different hosts [rhel-7.9.z]
1850004 - CVE-2020-11023 jquery: Passing HTML containing <option> elements to manipulation methods could result in untrusted code execution
1863619 - CA-less install does not set required permissions on KDC certificate [rhel-7.9.z]
1884819 - IdM Web UI shows users as disabled [rhel-7.9.z]
1892793 - Authentication and login times are over several seconds due to unindexed ipaExternalMember [rhel-7.9.z]
1895197 - improve IPA PKI susbsystem detection by other means than a directory presence, use pki-server subsystem-find [rhel-7.9.z]
1897253 - IPA WebUI inaccessible after upgrading to RHEL 8.3 - idoverride-memberof.js missing [rhel-7.9.z]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ipa-4.6.8-5.el7_9.4.src.rpm

noarch:
ipa-client-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-python-compat-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaclient-4.6.8-5.el7_9.4.noarch.rpm
python2-ipalib-4.6.8-5.el7_9.4.noarch.rpm

x86_64:
ipa-client-4.6.8-5.el7_9.4.x86_64.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ipa-server-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-server-dns-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaserver-4.6.8-5.el7_9.4.noarch.rpm

x86_64:
ipa-debuginfo-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-trust-ad-4.6.8-5.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ipa-4.6.8-5.el7_9.4.src.rpm

noarch:
ipa-client-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-python-compat-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaclient-4.6.8-5.el7_9.4.noarch.rpm
python2-ipalib-4.6.8-5.el7_9.4.noarch.rpm

x86_64:
ipa-client-4.6.8-5.el7_9.4.x86_64.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ipa-server-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-server-dns-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaserver-4.6.8-5.el7_9.4.noarch.rpm

x86_64:
ipa-debuginfo-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-trust-ad-4.6.8-5.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ipa-4.6.8-5.el7_9.4.src.rpm

noarch:
ipa-client-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-python-compat-4.6.8-5.el7_9.4.noarch.rpm
ipa-server-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-server-dns-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaclient-4.6.8-5.el7_9.4.noarch.rpm
python2-ipalib-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaserver-4.6.8-5.el7_9.4.noarch.rpm

ppc64:
ipa-client-4.6.8-5.el7_9.4.ppc64.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.ppc64.rpm

ppc64le:
ipa-client-4.6.8-5.el7_9.4.ppc64le.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.ppc64le.rpm

s390x:
ipa-client-4.6.8-5.el7_9.4.s390x.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.s390x.rpm

x86_64:
ipa-client-4.6.8-5.el7_9.4.x86_64.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-trust-ad-4.6.8-5.el7_9.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ipa-4.6.8-5.el7_9.4.src.rpm

noarch:
ipa-client-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-python-compat-4.6.8-5.el7_9.4.noarch.rpm
ipa-server-common-4.6.8-5.el7_9.4.noarch.rpm
ipa-server-dns-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaclient-4.6.8-5.el7_9.4.noarch.rpm
python2-ipalib-4.6.8-5.el7_9.4.noarch.rpm
python2-ipaserver-4.6.8-5.el7_9.4.noarch.rpm

x86_64:
ipa-client-4.6.8-5.el7_9.4.x86_64.rpm
ipa-debuginfo-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-4.6.8-5.el7_9.4.x86_64.rpm
ipa-server-trust-ad-4.6.8-5.el7_9.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11023
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fySb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2SOm
-----END PGP SIGNATURE-----