ELSA-2021-5142

ELSA-2021-5142 - idm:DL1 security update

Type:SECURITY
Severity:MODERATE
Release Date:2021-12-16

Description


ipa
[4.9.6-10.0.1]
- Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674]

[4.9.6-10]
- Bump realease version due to build issue.
Related: RHBZ#2021489

[4.9.6-9]
- Hardening for CVE-2020-25717, part 3
Related: RHBZ#2021489

[4.9.6-8]
- Hardening for CVE-2020-25717, part 2
- Related: RHBZ#2021171

[4.9.6-7]
- Hardening for CVE-2020-25717
- Related: RHBZ#2021171


Related CVEs


CVE-2020-25719

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) bind-dyndb-ldap-11.6-2.module+el8.4.0+20088+3d202164.src.rpm465632c6c1237a374d0f33e3dbbe24b4-
custodia-0.6.0-3.module+el8.3.0+7868+2151076c.src.rpmce165d1f99347a48974e368975876498-
ipa-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.src.rpm99bc377f21a4ea44a9ba4518805b2f4f-
ipa-healthcheck-0.7-6.module+el8.5.0+20379+1b4496cf.src.rpm5683e98c2fbf35634c4792b372da2e9a-
opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.src.rpm278cfcec01f5e6b0ba76b1d8593dce94-
python-jwcrypto-0.5.0-1.module+el8.3.0+7868+2151076c.src.rpmc03dd588ca46ca7e4d717798dba5eeea-
python-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.src.rpm621fc2180f1bbc11e09932666a8b327c-
python-qrcode-5.1-12.module+el8.3.0+7868+2151076c.src.rpm69fae2d999939b44accf143de720d678-
python-yubico-1.3.2-9.module+el8.3.0+7868+2151076c.src.rpm355e4650d8f0556d99bc45ec88f5eb9f-
pyusb-1.0.0-9.module+el8.3.0+7868+2151076c.src.rpm45afb4f7819ad8661fa4d47da6770d48-
slapi-nis-0.56.6-4.module+el8.5.0+20418+88e16a2c.src.rpma7ae51de80dfa36e4ddf4437a0974943-
softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.src.rpma7a6c572f67c36d77df06717f6f44545-
bind-dyndb-ldap-11.6-2.module+el8.4.0+20088+3d202164.aarch64.rpm1320aee0e3f9a8b165943ae6e0c650d4-
custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpmc71fec64089a0ef4743723ef48be090d-
ipa-client-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.aarch64.rpm2383793400edd4e2389ebe9479684479-
ipa-client-common-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm137ff1e10e00bba323f9551d35b361be-
ipa-client-epn-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.aarch64.rpm89947105a55613cd6372d0c495a62001-
ipa-client-samba-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.aarch64.rpmf9dcf622f84ba694778a04a41fd58907-
ipa-common-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpme4e94d6b6f08ca2fb4a3fe40ab97e60f-
ipa-healthcheck-0.7-6.module+el8.5.0+20379+1b4496cf.noarch.rpma59b3790f5dd1e54fd7346b8048d771d-
ipa-healthcheck-core-0.7-6.module+el8.5.0+20379+1b4496cf.noarch.rpm4f4413746720a848c18bbfdba866112a-
ipa-python-compat-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm2e0444ecce9a00785b7785b4b267fae3-
ipa-selinux-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm130c26482a079384d97b9edac161d801-
ipa-server-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.aarch64.rpm5974935eeafac755cd8e43a7f89920de-
ipa-server-common-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpmd07500936f87b30bb14568acbaa24f4f-
ipa-server-dns-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpmf19f06a7e882273f94bcd3d0ef0c4a84-
ipa-server-trust-ad-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.aarch64.rpm2f8cec33239f4dc2259bb7f53cc69186-
opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.aarch64.rpm4a3ed77a8b0387bd5c5a06f1f09de1e2-
python3-custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpme44c657b05036a1b704405808c2d9983-
python3-ipaclient-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpmbbe2a7511ab9d1e8f7997d4813840324-
python3-ipalib-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm57399b93d2bab91e17ac575cd40f71b0-
python3-ipaserver-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm2e8b70f6405b3e722199db942f8fceca-
python3-ipatests-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm081d622764bd8c3005a9fdd83ed2b8ac-
python3-jwcrypto-0.5.0-1.module+el8.3.0+7868+2151076c.noarch.rpmf113ab263f16937553b3c6ddd33e5d98-
python3-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.noarch.rpma8cdc2e03473bcef4a80b606c34268c5-
python3-pyusb-1.0.0-9.module+el8.3.0+7868+2151076c.noarch.rpm1b603a2aa27dffdc0a5a666e71f650f3-
python3-qrcode-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm264feb369759327f3d402730c54a758f-
python3-qrcode-core-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm3c06d6ac2557026543269bc390f7e663-
python3-yubico-1.3.2-9.module+el8.3.0+7868+2151076c.noarch.rpm092a483f3db5ac9047824e7e60653a94-
slapi-nis-0.56.6-4.module+el8.5.0+20418+88e16a2c.aarch64.rpme03202dbdd4a20aeb905c06c80f0167b-
softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.aarch64.rpmc4568016b5354b9938c1f4141c75e193-
softhsm-devel-2.6.0-5.module+el8.4.0+20161+5ecb5b37.aarch64.rpmc84228aec1d049db09d4db2b4d0dee60-
Oracle Linux 8 (x86_64) bind-dyndb-ldap-11.6-2.module+el8.4.0+20088+3d202164.src.rpm465632c6c1237a374d0f33e3dbbe24b4-
custodia-0.6.0-3.module+el8.3.0+7868+2151076c.src.rpmce165d1f99347a48974e368975876498-
ipa-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.src.rpm99bc377f21a4ea44a9ba4518805b2f4f-
ipa-healthcheck-0.7-6.module+el8.5.0+20379+1b4496cf.src.rpm5683e98c2fbf35634c4792b372da2e9a-
opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.src.rpm278cfcec01f5e6b0ba76b1d8593dce94-
python-jwcrypto-0.5.0-1.module+el8.3.0+7868+2151076c.src.rpmc03dd588ca46ca7e4d717798dba5eeea-
python-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.src.rpm621fc2180f1bbc11e09932666a8b327c-
python-qrcode-5.1-12.module+el8.3.0+7868+2151076c.src.rpm69fae2d999939b44accf143de720d678-
python-yubico-1.3.2-9.module+el8.3.0+7868+2151076c.src.rpm355e4650d8f0556d99bc45ec88f5eb9f-
pyusb-1.0.0-9.module+el8.3.0+7868+2151076c.src.rpm45afb4f7819ad8661fa4d47da6770d48-
slapi-nis-0.56.6-4.module+el8.5.0+20418+88e16a2c.src.rpma7ae51de80dfa36e4ddf4437a0974943-
softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.src.rpma7a6c572f67c36d77df06717f6f44545-
bind-dyndb-ldap-11.6-2.module+el8.4.0+20088+3d202164.x86_64.rpm212b8c68ec39fa743e0b3331899cb87d-
custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpmc71fec64089a0ef4743723ef48be090d-
ipa-client-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.x86_64.rpmdd9c9b858fb2e1684e84c85af80bbf5d-
ipa-client-common-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm137ff1e10e00bba323f9551d35b361be-
ipa-client-epn-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.x86_64.rpm6af973819f14bd86bb4967104bb01378-
ipa-client-samba-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.x86_64.rpm80d7d62fdac24b95566047039dce5bc6-
ipa-common-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpme4e94d6b6f08ca2fb4a3fe40ab97e60f-
ipa-healthcheck-0.7-6.module+el8.5.0+20379+1b4496cf.noarch.rpma59b3790f5dd1e54fd7346b8048d771d-
ipa-healthcheck-core-0.7-6.module+el8.5.0+20379+1b4496cf.noarch.rpm4f4413746720a848c18bbfdba866112a-
ipa-python-compat-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm2e0444ecce9a00785b7785b4b267fae3-
ipa-selinux-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm130c26482a079384d97b9edac161d801-
ipa-server-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.x86_64.rpme44e2d87bc7c9983dfb9c94075ac53c2-
ipa-server-common-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpmd07500936f87b30bb14568acbaa24f4f-
ipa-server-dns-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpmf19f06a7e882273f94bcd3d0ef0c4a84-
ipa-server-trust-ad-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.x86_64.rpm08f20e9b22f89691f114f9fd93aa747c-
opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.x86_64.rpm9769066b1fb439e91b5b6e4be53ee795-
python3-custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpme44c657b05036a1b704405808c2d9983-
python3-ipaclient-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpmbbe2a7511ab9d1e8f7997d4813840324-
python3-ipalib-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm57399b93d2bab91e17ac575cd40f71b0-
python3-ipaserver-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm2e8b70f6405b3e722199db942f8fceca-
python3-ipatests-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm081d622764bd8c3005a9fdd83ed2b8ac-
python3-jwcrypto-0.5.0-1.module+el8.3.0+7868+2151076c.noarch.rpmf113ab263f16937553b3c6ddd33e5d98-
python3-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.noarch.rpma8cdc2e03473bcef4a80b606c34268c5-
python3-pyusb-1.0.0-9.module+el8.3.0+7868+2151076c.noarch.rpm1b603a2aa27dffdc0a5a666e71f650f3-
python3-qrcode-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm264feb369759327f3d402730c54a758f-
python3-qrcode-core-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm3c06d6ac2557026543269bc390f7e663-
python3-yubico-1.3.2-9.module+el8.3.0+7868+2151076c.noarch.rpm092a483f3db5ac9047824e7e60653a94-
slapi-nis-0.56.6-4.module+el8.5.0+20418+88e16a2c.x86_64.rpmad448e2f6e71d00fa9fdceb8b336ff68-
softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.x86_64.rpm605ec4ca34e393a80e175596cdbfb6b1-
softhsm-devel-2.6.0-5.module+el8.4.0+20161+5ecb5b37.x86_64.rpm3f0543871cd9f4d0b03e8b7aba329285-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete