Oval Definition:oval:com.redhat.rhsa:def:20150442
Revision Date:2015-03-05Version:646
Title:RHSA-2015:0442: ipa security, bug fix, and enhancement update (Moderate)
Description:Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.

Two cross-site scripting (XSS) flaws were found in jQuery, which impacted the Identity Management web administrative interface, and could allow an authenticated user to inject arbitrary HTML or web script into the interface. (CVE-2010-5312, CVE-2012-6662)

Note: The IdM version provided by this update no longer uses jQuery.

This update adds several enhancements that are described in more detail in the Red Hat Enterprise Linux 7.1 Release Notes, linked to in the References section, including:

  • Added the "ipa-cacert-manage" command, which renews the Certification Authority (CA) file. (BZ#886645)

  • Added the ID Views feature. (BZ#891984)

  • IdM now supports using one-time password (OTP) authentication and allows gradual migration from proprietary OTP solutions to the IdM OTP solution. (BZ#919228)

  • Added the "ipa-backup" and "ipa-restore" commands to allow manual backups. (BZ#951581)

  • Added a solution for regulating access permissions to specific sections of the IdM server. (BZ#976382)

    This update also fixes several bugs, including:

  • Previously, when IdM servers were configured to require the Transport Layer Security protocol version 1.1 (TLSv1.1) or later in the httpd server, the "ipa" command-line utility failed. With this update, running "ipa" works as expected with TLSv1.1 or later. (BZ#1156466)

    In addition, this update adds multiple enhancements, including:

  • The "ipa-getkeytab" utility can now optionally fetch existing keytabs from the KDC. Previously, retrieving an existing keytab was not supported, as the only option was to generate a new key. (BZ#1007367)

  • You can now create and manage a "." root zone on IdM servers. DNS queries sent to the IdM DNS server use this configured zone instead of the public zone. (BZ#1056202)

  • The IdM server web UI has been updated and is now based on the Patternfly framework, offering better responsiveness. (BZ#1108212)

  • A new user attribute now enables provisioning systems to add custom tags for user objects. The tags can be used for automember rules or for additional local interpretation. (BZ#1108229)

  • This update adds a new DNS zone type to ensure that forward and master zones are better separated. As a result, the IdM DNS interface complies with the forward zone semantics in BIND. (BZ#1114013)

  • This update adds a set of Apache modules that external applications can use to achieve tighter interaction with IdM beyond simple authentication. (BZ#1107555)

  • IdM supports configuring automember rules for automated assignment of users or hosts in respective groups according to their characteristics, such as the "userClass" or "departmentNumber" attributes. Previously, the rules could be applied only to new entries. This update allows applying the rules also to existing users or hosts. (BZ#1108226)

  • The extdom plug-in translates Security Identifiers (SIDs) of Active Directory (AD) users and groups to names and POSIX IDs. With this update, extdom returns the full member list for groups and the full list of group memberships for a user, the GECOS field, the home directory, as well as the login shell of a user. Also, an optional list of key-value pairs contains the SID of the requested object if the SID is available. (BZ#1030699)

    All ipa users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2010-5312
    CVE-2012-6662
    RHSA-2015:0442
    RHSA-2015:0442-00
    RHSA-2015:0442-02
    Platform(s):Red Hat Enterprise Linux 7
    Red Hat Enterprise Linux 7 (please do not use for >= RHEL-7.5)
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 7 is installed
  • AND
  • ipa-admintools is earlier than 0:4.1.0-18.el7
  • AND ipa-admintools is signed with Red Hat redhatrelease2 key
  • ipa-client is earlier than 0:4.1.0-18.el7
  • AND ipa-client is signed with Red Hat redhatrelease2 key
  • ipa-python is earlier than 0:4.1.0-18.el7
  • AND ipa-python is signed with Red Hat redhatrelease2 key
  • ipa-server is earlier than 0:4.1.0-18.el7
  • AND ipa-server is signed with Red Hat redhatrelease2 key
  • ipa-server-trust-ad is earlier than 0:4.1.0-18.el7
  • AND ipa-server-trust-ad is signed with Red Hat redhatrelease2 key
  • Definition Synopsis
  • Release Information
  • Red Hat Enterprise Linux 7 Client is installed
  • OR Red Hat Enterprise Linux 7 Server is installed
  • OR Red Hat Enterprise Linux 7 Workstation is installed
  • OR Red Hat Enterprise Linux 7 ComputeNode is installed
  • AND Package Information
  • ipa-python is earlier than 0:4.1.0-18.el7
  • AND ipa-python is signed with Red Hat redhatrelease2 key
  • OR
  • ipa-client is earlier than 0:4.1.0-18.el7
  • AND ipa-client is signed with Red Hat redhatrelease2 key
  • OR
  • ipa-server is earlier than 0:4.1.0-18.el7
  • AND ipa-server is signed with Red Hat redhatrelease2 key
  • OR
  • ipa-admintools is earlier than 0:4.1.0-18.el7
  • AND ipa-admintools is signed with Red Hat redhatrelease2 key
  • OR
  • ipa-server-trust-ad is earlier than 0:4.1.0-18.el7
  • AND ipa-server-trust-ad is signed with Red Hat redhatrelease2 key
  • BACK