-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0105
                      Important: ipa security update
                              24 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ipa
                   ipa-client
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Unauthorised Access            -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5484  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0188.html
   https://rhn.redhat.com/errata/RHSA-2013-0189.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ipa security update
Advisory ID:       RHSA-2013:0188-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0188.html
Issue date:        2013-01-23
CVE Names:         CVE-2012-5484 
=====================================================================

1. Summary:

Updated ipa packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Red Hat Identity Management is a centralized authentication, identity
management and authorization solution for both traditional and cloud-based
enterprise environments.

A weakness was found in the way IPA clients communicated with IPA servers
when initially attempting to join IPA domains. As there was no secure way
to provide the IPA server's Certificate Authority (CA) certificate to the
client during a join, the IPA client enrollment process was susceptible to
man-in-the-middle attacks. This flaw could allow an attacker to obtain
access to the IPA server using the credentials provided by an IPA client,
including administrative access to the entire domain if the join was
performed using an administrator's credentials. (CVE-2012-5484)

Note: This weakness was only exposed during the initial client join to the
realm, because the IPA client did not yet have the CA certificate of the
server. Once an IPA client has joined the realm and has obtained the CA
certificate of the IPA server, all further communication is secure. If a
client were using the OTP (one-time password) method to join to the realm,
an attacker could only obtain unprivileged access to the server (enough to
only join the realm).

Red Hat would like to thank Petr Menšík for reporting this issue.

This update must be installed on both the IPA client and IPA server. When
this update has been applied to the client but not the server,
ipa-client-install, in unattended mode, will fail if you do not have the
correct CA certificate locally, noting that you must use the "--force"
option to insecurely obtain the certificate. In interactive mode, the
certificate will try to be obtained securely from LDAP. If this fails, you
will be prompted to insecurely download the certificate via HTTP. In the
same situation when using OTP, LDAP will not be queried and you will be
prompted to insecurely download the certificate via HTTP.

Users of ipa are advised to upgrade to these updated packages, which
correct this issue. After installing the update, changes in LDAP are
handled by ipa-ldap-updater automatically and are effective immediately.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

876307 - CVE-2012-5484 ipa: weakness when initiating join from IPA client can potentially compromise IPA domain

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/ipa-2.2.0-17.el6_3.1.src.rpm

i386:
ipa-client-2.2.0-17.el6_3.1.i686.rpm
ipa-debuginfo-2.2.0-17.el6_3.1.i686.rpm
ipa-python-2.2.0-17.el6_3.1.i686.rpm

x86_64:
ipa-client-2.2.0-17.el6_3.1.x86_64.rpm
ipa-debuginfo-2.2.0-17.el6_3.1.x86_64.rpm
ipa-python-2.2.0-17.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/ipa-2.2.0-17.el6_3.1.src.rpm

i386:
ipa-admintools-2.2.0-17.el6_3.1.i686.rpm
ipa-debuginfo-2.2.0-17.el6_3.1.i686.rpm
ipa-server-2.2.0-17.el6_3.1.i686.rpm
ipa-server-selinux-2.2.0-17.el6_3.1.i686.rpm

x86_64:
ipa-admintools-2.2.0-17.el6_3.1.x86_64.rpm
ipa-debuginfo-2.2.0-17.el6_3.1.x86_64.rpm
ipa-server-2.2.0-17.el6_3.1.x86_64.rpm
ipa-server-selinux-2.2.0-17.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/ipa-2.2.0-17.el6_3.1.src.rpm

x86_64:
ipa-client-2.2.0-17.el6_3.1.x86_64.rpm
ipa-debuginfo-2.2.0-17.el6_3.1.x86_64.rpm
ipa-python-2.2.0-17.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/ipa-2.2.0-17.el6_3.1.src.rpm

x86_64:
ipa-admintools-2.2.0-17.el6_3.1.x86_64.rpm
ipa-debuginfo-2.2.0-17.el6_3.1.x86_64.rpm
ipa-server-2.2.0-17.el6_3.1.x86_64.rpm
ipa-server-selinux-2.2.0-17.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/ipa-2.2.0-17.el6_3.1.src.rpm

i386:
ipa-admintools-2.2.0-17.el6_3.1.i686.rpm
ipa-client-2.2.0-17.el6_3.1.i686.rpm
ipa-debuginfo-2.2.0-17.el6_3.1.i686.rpm
ipa-python-2.2.0-17.el6_3.1.i686.rpm
ipa-server-2.2.0-17.el6_3.1.i686.rpm
ipa-server-selinux-2.2.0-17.el6_3.1.i686.rpm

ppc64:
ipa-admintools-2.2.0-17.el6_3.1.ppc64.rpm
ipa-client-2.2.0-17.el6_3.1.ppc64.rpm
ipa-debuginfo-2.2.0-17.el6_3.1.ppc64.rpm
ipa-python-2.2.0-17.el6_3.1.ppc64.rpm

s390x:
ipa-admintools-2.2.0-17.el6_3.1.s390x.rpm
ipa-client-2.2.0-17.el6_3.1.s390x.rpm
ipa-debuginfo-2.2.0-17.el6_3.1.s390x.rpm
ipa-python-2.2.0-17.el6_3.1.s390x.rpm

x86_64:
ipa-admintools-2.2.0-17.el6_3.1.x86_64.rpm
ipa-client-2.2.0-17.el6_3.1.x86_64.rpm
ipa-debuginfo-2.2.0-17.el6_3.1.x86_64.rpm
ipa-python-2.2.0-17.el6_3.1.x86_64.rpm
ipa-server-2.2.0-17.el6_3.1.x86_64.rpm
ipa-server-selinux-2.2.0-17.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/ipa-2.2.0-17.el6_3.1.src.rpm

i386:
ipa-admintools-2.2.0-17.el6_3.1.i686.rpm
ipa-client-2.2.0-17.el6_3.1.i686.rpm
ipa-debuginfo-2.2.0-17.el6_3.1.i686.rpm
ipa-python-2.2.0-17.el6_3.1.i686.rpm
ipa-server-2.2.0-17.el6_3.1.i686.rpm
ipa-server-selinux-2.2.0-17.el6_3.1.i686.rpm

x86_64:
ipa-admintools-2.2.0-17.el6_3.1.x86_64.rpm
ipa-client-2.2.0-17.el6_3.1.x86_64.rpm
ipa-debuginfo-2.2.0-17.el6_3.1.x86_64.rpm
ipa-python-2.2.0-17.el6_3.1.x86_64.rpm
ipa-server-2.2.0-17.el6_3.1.x86_64.rpm
ipa-server-selinux-2.2.0-17.el6_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5484.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRAFtoXlSAg2UNWIIRAhb6AKC8pKI8sFczd4SAk0l4m/+XV8OQSwCeMU9S
5ISYbcazBwT6wNNRKn07Mh4=
=Fnq3
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ipa-client security update
Advisory ID:       RHSA-2013:0189-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0189.html
Issue date:        2013-01-23
CVE Names:         CVE-2012-5484 
=====================================================================

1. Summary:

An updated ipa-client package that fixes one security issue is now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Red Hat Identity Management is a centralized authentication, identity
management and authorization solution for both traditional and cloud-based
enterprise environments.

A weakness was found in the way IPA clients communicated with IPA servers
when initially attempting to join IPA domains. As there was no secure way
to provide the IPA server's Certificate Authority (CA) certificate to the
client during a join, the IPA client enrollment process was susceptible to
man-in-the-middle attacks. This flaw could allow an attacker to obtain
access to the IPA server using the credentials provided by an IPA client,
including administrative access to the entire domain if the join was
performed using an administrator's credentials. (CVE-2012-5484)

Note: This weakness was only exposed during the initial client join to the
realm, because the IPA client did not yet have the CA certificate of the
server. Once an IPA client has joined the realm and has obtained the CA
certificate of the IPA server, all further communication is secure. If a
client were using the OTP (one-time password) method to join to the realm,
an attacker could only obtain unprivileged access to the server (enough to
only join the realm).

Red Hat would like to thank Petr Menšík for reporting this issue.

When a fix for this flaw has been applied to the client but not yet the
server, ipa-client-install, in unattended mode, will fail if you do not
have the correct CA certificate locally, noting that you must use the
"--force" option to insecurely obtain the certificate. In interactive mode,
the certificate will try to be obtained securely from LDAP. If this fails,
you will be prompted to insecurely download the certificate via HTTP. In
the same situation when using OTP, LDAP will not be queried and you will be
prompted to insecurely download the certificate via HTTP.

Users of ipa-client are advised to upgrade to this updated package, which
corrects this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

876307 - CVE-2012-5484 ipa: weakness when initiating join from IPA client can potentially compromise IPA domain

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ipa-client-2.1.3-5.el5_9.2.src.rpm

i386:
ipa-client-2.1.3-5.el5_9.2.i386.rpm
ipa-client-debuginfo-2.1.3-5.el5_9.2.i386.rpm

x86_64:
ipa-client-2.1.3-5.el5_9.2.x86_64.rpm
ipa-client-debuginfo-2.1.3-5.el5_9.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ipa-client-2.1.3-5.el5_9.2.src.rpm

i386:
ipa-client-2.1.3-5.el5_9.2.i386.rpm
ipa-client-debuginfo-2.1.3-5.el5_9.2.i386.rpm

ia64:
ipa-client-2.1.3-5.el5_9.2.ia64.rpm
ipa-client-debuginfo-2.1.3-5.el5_9.2.ia64.rpm

ppc:
ipa-client-2.1.3-5.el5_9.2.ppc.rpm
ipa-client-debuginfo-2.1.3-5.el5_9.2.ppc.rpm

s390x:
ipa-client-2.1.3-5.el5_9.2.s390x.rpm
ipa-client-debuginfo-2.1.3-5.el5_9.2.s390x.rpm

x86_64:
ipa-client-2.1.3-5.el5_9.2.x86_64.rpm
ipa-client-debuginfo-2.1.3-5.el5_9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5484.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRAFuFXlSAg2UNWIIRAjmnAKCsetHcNL5fwNChLVPlQ+Y9gaocKwCeMjWv
k1LZd1B9AXIbeNokcsw9F9k=
=wbi1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=W82k
-----END PGP SIGNATURE-----