ELSA-2021-0860

ELSA-2021-0860 - ipa security and bug fix update

Type:SECURITY
Severity:MODERATE
Release Date:2021-03-19

Description


[4.6.8-5.0.1]
- Blank out header-logo.png product-name.png
- Replace login-screen-logo.png [Orabug: 20362818]

[4.6.8-5.el7_9.4]
- Resolves: #1897253 IPA WebUI inaccessible after upgrading to RHEL 8.3.- idoverride-memberof.js missing
- wgi/plugins.py: ignore empty plugin directories
- Resolves: #1895197 improve IPA PKI susbsystem detection by other means than a directory presence, use pki-server subsystem-find
- Improve PKI subsystem detection
- ipatests: add test for PKI subsystem detection
- ipatest: fix test_upgrade.py::TestUpgrade::()::test_kra_detection
- Resolves: #1892793 Authentication and login times are over several seconds due to unindexed ipaExternalMember
- Add more indices
- Resolves: #1884819 IdM Web UI shows users as disabled
- fix cert-find errors in CA-less deployment
- Resolves: #1863619 CA-less install does not set required permissions on KDC certificate
- CAless installation: set the perms on KDC cert file
- ipatests: check KDC cert permissions in CA less install
- Resolves: #1859248 CVE-2020-11023 ipa: jquery: Passing HTML containing


Related CVEs


CVE-2020-11023

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) ipa-4.6.8-5.0.1.el7_9.4.src.rpm046597ef06b2196f4aa0e4bcb19f8d7bELBA-2021-1395
ipa-client-4.6.8-5.0.1.el7_9.4.aarch64.rpm1bdc102d389168ba5da08ecf5507cab2ELBA-2021-1395
ipa-client-common-4.6.8-5.0.1.el7_9.4.noarch.rpm9c594ca6bf0124346273908ff7afccc1ELBA-2021-1395
ipa-common-4.6.8-5.0.1.el7_9.4.noarch.rpm5ebe40f8c035a3b9783c66893d7461ffELBA-2021-1395
ipa-python-compat-4.6.8-5.0.1.el7_9.4.noarch.rpma13bd81393553bc79f86d03470df9c9dELBA-2021-1395
ipa-server-4.6.8-5.0.1.el7_9.4.aarch64.rpm65743e69c257f37b453ccd3059b503eaELBA-2021-1395
ipa-server-common-4.6.8-5.0.1.el7_9.4.noarch.rpm7d7f56de554b0dd727cf9a5a2f0030f2ELBA-2021-1395
ipa-server-dns-4.6.8-5.0.1.el7_9.4.noarch.rpm2546a14f7e007bbf91de4ada243326aeELBA-2021-1395
ipa-server-trust-ad-4.6.8-5.0.1.el7_9.4.aarch64.rpm067899f6b02ebd3374fa0ea200a0009aELBA-2021-1395
python2-ipaclient-4.6.8-5.0.1.el7_9.4.noarch.rpm21a5aee1f9d3f37ec2968f0135ad5f18ELBA-2021-1395
python2-ipalib-4.6.8-5.0.1.el7_9.4.noarch.rpm86ebd68d9a56865e4b507b622c3d80c2ELBA-2021-1395
python2-ipaserver-4.6.8-5.0.1.el7_9.4.noarch.rpmfc71ce221f6e0a20722842955dfe18d6ELBA-2021-1395
Oracle Linux 7 (x86_64) ipa-4.6.8-5.0.1.el7_9.4.src.rpm046597ef06b2196f4aa0e4bcb19f8d7bELBA-2021-1395
ipa-client-4.6.8-5.0.1.el7_9.4.x86_64.rpm7ddbce6fb51b6eb498e6f9fe39038d37ELBA-2021-1395
ipa-client-common-4.6.8-5.0.1.el7_9.4.noarch.rpm9c594ca6bf0124346273908ff7afccc1ELBA-2021-1395
ipa-common-4.6.8-5.0.1.el7_9.4.noarch.rpm5ebe40f8c035a3b9783c66893d7461ffELBA-2021-1395
ipa-python-compat-4.6.8-5.0.1.el7_9.4.noarch.rpma13bd81393553bc79f86d03470df9c9dELBA-2021-1395
ipa-server-4.6.8-5.0.1.el7_9.4.x86_64.rpm72ad74bfd0e84af2f32310f8c69d86d0ELBA-2021-1395
ipa-server-common-4.6.8-5.0.1.el7_9.4.noarch.rpm7d7f56de554b0dd727cf9a5a2f0030f2ELBA-2021-1395
ipa-server-dns-4.6.8-5.0.1.el7_9.4.noarch.rpm2546a14f7e007bbf91de4ada243326aeELBA-2021-1395
ipa-server-trust-ad-4.6.8-5.0.1.el7_9.4.x86_64.rpm37094439b7f3646eedbc5744c3979362ELBA-2021-1395
python2-ipaclient-4.6.8-5.0.1.el7_9.4.noarch.rpm21a5aee1f9d3f37ec2968f0135ad5f18ELBA-2021-1395
python2-ipalib-4.6.8-5.0.1.el7_9.4.noarch.rpm86ebd68d9a56865e4b507b622c3d80c2ELBA-2021-1395
python2-ipaserver-4.6.8-5.0.1.el7_9.4.noarch.rpmfc71ce221f6e0a20722842955dfe18d6ELBA-2021-1395



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete