-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0573
                 Moderate: ipa security and bug fix update
                               3 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ipa
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2590  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0388.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ipa check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ipa security and bug fix update
Advisory ID:       RHSA-2017:0388-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0388.html
Issue date:        2017-03-02
CVE Names:         CVE-2017-2590 
=====================================================================

1. Summary:

An update for ipa is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Red Hat Identity Management (IdM) is a centralized authentication, identity
management, and authorization solution for both traditional and cloud-based
enterprise environments.

Security Fix(es):

* It was found that IdM's ca-del, ca-disable, and ca-enable commands did
not properly check the user's permissions while modifying CAs in Dogtag. An
authenticated, unauthorized attacker could use this flaw to delete,
disable, or enable CAs causing various denial of service problems with
certificate issuance, OCSP signing, and deletion of secret keys.
(CVE-2017-2590)

This issue was discovered by Fraser Tweedale (Red Hat).

Bug Fix(es):

* Previously, during an Identity Management (IdM) replica installation that
runs on domain level "1" or higher, Directory Server was not configured to
use TLS encryption. As a consequence, installing a certificate authority
(CA) on that replica failed. Directory Server is now configured to use TLS
encryption during the replica installation and as a result, the CA
installation works as expected. (BZ#1410760)

* Previously, the Identity Management (IdM) public key infrastructure (PKI)
component was configured to listen on the "::1" IPv6 localhost address. In
environments have the the IPv6 protocol disabled, the replica installer was
unable to retrieve the Directory Server certificate, and the installation
failed. The default listening address of the PKI connector has been updated
from the IP address to "localhost". As a result, the PKI connector now
listens on the correct addresses in IPv4 and IPv6 environments.
(BZ#1416481)

* Previously, when installing a certificate authority (CA) on a replica,
Identity Management (IdM) was unable to provide third-party CA certificates
to the Certificate System CA installer. As a consequence, the installer was
unable to connect to the remote master if the remote master used a
third-party server certificate, and the installation failed. This updates
applies a patch and as a result, installing a CA replica works as expected
in the described situation. (BZ#1415158)

* When installing a replica, the web server service entry is created on the
Identity Management (IdM) master and replicated to all IdM servers.
Previously, when installing a replica without a certificate authority (CA),
in certain situations the service entry was not replicated to the new
replica on time, and the installation failed. The replica installer has
been updated and now waits until the web server service entry is
replicated. As a result, the replica installation no longer fails in the
described situation. (BZ#1416488)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1410760 - ipa-ca-install fails on replica when IPA Master is installed without CA
1413137 - CVE-2017-2590 ipa: Insufficient permission check for ca-del, ca-disable and ca-enable commands
1415158 - ipa-ca-install fails on replica when IPA server is converted from CA-less to CA-full
1416481 - IPA replica install fails with dirsrv errors.
1416488 - replication race condition prevents IPA to install

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ipa-4.4.0-14.el7_3.6.src.rpm

noarch:
ipa-client-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-python-compat-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaclient-4.4.0-14.el7_3.6.noarch.rpm
python2-ipalib-4.4.0-14.el7_3.6.noarch.rpm

x86_64:
ipa-client-4.4.0-14.el7_3.6.x86_64.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ipa-admintools-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-dns-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaserver-4.4.0-14.el7_3.6.noarch.rpm

x86_64:
ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-trust-ad-4.4.0-14.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ipa-4.4.0-14.el7_3.6.src.rpm

noarch:
ipa-client-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-python-compat-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaclient-4.4.0-14.el7_3.6.noarch.rpm
python2-ipalib-4.4.0-14.el7_3.6.noarch.rpm

x86_64:
ipa-client-4.4.0-14.el7_3.6.x86_64.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ipa-admintools-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-dns-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaserver-4.4.0-14.el7_3.6.noarch.rpm

x86_64:
ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-trust-ad-4.4.0-14.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ipa-4.4.0-14.el7_3.6.src.rpm

aarch64:
ipa-client-4.4.0-14.el7_3.6.aarch64.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.aarch64.rpm

noarch:
ipa-admintools-4.4.0-14.el7_3.6.noarch.rpm
ipa-client-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-python-compat-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-dns-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaclient-4.4.0-14.el7_3.6.noarch.rpm
python2-ipalib-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaserver-4.4.0-14.el7_3.6.noarch.rpm

ppc64:
ipa-client-4.4.0-14.el7_3.6.ppc64.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.ppc64.rpm

ppc64le:
ipa-client-4.4.0-14.el7_3.6.ppc64le.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.ppc64le.rpm

s390x:
ipa-client-4.4.0-14.el7_3.6.s390x.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.s390x.rpm

x86_64:
ipa-client-4.4.0-14.el7_3.6.x86_64.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-trust-ad-4.4.0-14.el7_3.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ipa-4.4.0-14.el7_3.6.src.rpm

noarch:
ipa-admintools-4.4.0-14.el7_3.6.noarch.rpm
ipa-client-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-python-compat-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-common-4.4.0-14.el7_3.6.noarch.rpm
ipa-server-dns-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaclient-4.4.0-14.el7_3.6.noarch.rpm
python2-ipalib-4.4.0-14.el7_3.6.noarch.rpm
python2-ipaserver-4.4.0-14.el7_3.6.noarch.rpm

x86_64:
ipa-client-4.4.0-14.el7_3.6.x86_64.rpm
ipa-debuginfo-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-4.4.0-14.el7_3.6.x86_64.rpm
ipa-server-trust-ad-4.4.0-14.el7_3.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2590
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYuIQFXlSAg2UNWIIRApIlAJ0f4aEIwePPgIHUosmcDiwtWFVHzwCgnDJF
mo0rvm3jXAHkL3ouYd21vV4=
=JN8s
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rrDA
-----END PGP SIGNATURE-----