CERTsSecurity

ipa: CVSS (Max): 5.3

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2024.2738
ipa security update
1 May 2024

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: ipa
Publisher: Red Hat
Operating System: Red Hat
Resolution: Patch/Upgrade
CVE Names: CVE-2024-1481

Original Bulletin:
https://access.redhat.com/errata/RHSA-2024:2147

Comment: CVSS (Max): 5.3 CVE-2024-1481 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
CVSS Source: Red Hat
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

– ————————–BEGIN INCLUDED TEXT——————–

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ipa security update
Advisory ID: RHSA-2024:2147
Product: Red Hat Enterprise Linux CRB (v. 9)
Advisory URL: https://access.redhat.com/errata/RHSA-2024:2147
Issue date: 2024-04-30
CVE Names: CVE-2024-1481
=====================================================================

1. Summary:

An update for ipa is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux CRB (v. 9) – noarch, aarch64, ppc64le, x86_64, s390x
Red Hat Enterprise Linux AppStream (v. 9) – noarch, aarch64, ppc64le, x86_64,
s390x

3. Description:

Red Hat Identity Management (IdM) is a centralized authentication, identity
management, and authorization solution for both traditional and cloud-based
enterprise environments.

Security Fix(es):

* freeipa: specially crafted HTTP requests potentially lead to denial of service
(CVE-2024-1481)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise
Linux 9.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2262169 – CVE-2024-1481 – freeipa: specially crafted HTTP requests potentially
lead to denial of service

6. Package List:

Red Hat Enterprise Linux CRB (v. 9)

Source:
ipa-0:4.11.0-9.el9_4.src.rpm

aarch64:
ipa-client-0:4.11.0-9.el9_4.aarch64.rpm
ipa-client-debuginfo-0:4.11.0-9.el9_4.aarch64.rpm
ipa-client-epn-0:4.11.0-9.el9_4.aarch64.rpm
ipa-client-samba-0:4.11.0-9.el9_4.aarch64.rpm
ipa-debuginfo-0:4.11.0-9.el9_4.aarch64.rpm
ipa-debugsource-0:4.11.0-9.el9_4.aarch64.rpm
ipa-server-0:4.11.0-9.el9_4.aarch64.rpm
ipa-server-debuginfo-0:4.11.0-9.el9_4.aarch64.rpm
ipa-server-trust-ad-0:4.11.0-9.el9_4.aarch64.rpm
ipa-server-trust-ad-debuginfo-0:4.11.0-9.el9_4.aarch64.rpm

ppc64le:
ipa-client-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-client-debuginfo-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-client-epn-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-client-samba-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-debuginfo-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-debugsource-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-server-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-server-debuginfo-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-server-trust-ad-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-server-trust-ad-debuginfo-0:4.11.0-9.el9_4.ppc64le.rpm

s390x:
ipa-client-0:4.11.0-9.el9_4.s390x.rpm
ipa-client-debuginfo-0:4.11.0-9.el9_4.s390x.rpm
ipa-client-epn-0:4.11.0-9.el9_4.s390x.rpm
ipa-client-samba-0:4.11.0-9.el9_4.s390x.rpm
ipa-debuginfo-0:4.11.0-9.el9_4.s390x.rpm
ipa-debugsource-0:4.11.0-9.el9_4.s390x.rpm
ipa-server-0:4.11.0-9.el9_4.s390x.rpm
ipa-server-debuginfo-0:4.11.0-9.el9_4.s390x.rpm
ipa-server-trust-ad-0:4.11.0-9.el9_4.s390x.rpm
ipa-server-trust-ad-debuginfo-0:4.11.0-9.el9_4.s390x.rpm

x86_64:
ipa-client-0:4.11.0-9.el9_4.x86_64.rpm
ipa-client-debuginfo-0:4.11.0-9.el9_4.x86_64.rpm
ipa-client-epn-0:4.11.0-9.el9_4.x86_64.rpm
ipa-client-samba-0:4.11.0-9.el9_4.x86_64.rpm
ipa-debuginfo-0:4.11.0-9.el9_4.x86_64.rpm
ipa-debugsource-0:4.11.0-9.el9_4.x86_64.rpm
ipa-server-0:4.11.0-9.el9_4.x86_64.rpm
ipa-server-debuginfo-0:4.11.0-9.el9_4.x86_64.rpm
ipa-server-trust-ad-0:4.11.0-9.el9_4.x86_64.rpm
ipa-server-trust-ad-debuginfo-0:4.11.0-9.el9_4.x86_64.rpm

noarch:
ipa-client-common-0:4.11.0-9.el9_4.noarch.rpm
ipa-common-0:4.11.0-9.el9_4.noarch.rpm
ipa-selinux-0:4.11.0-9.el9_4.noarch.rpm
ipa-server-common-0:4.11.0-9.el9_4.noarch.rpm
ipa-server-dns-0:4.11.0-9.el9_4.noarch.rpm
python3-ipaclient-0:4.11.0-9.el9_4.noarch.rpm
python3-ipalib-0:4.11.0-9.el9_4.noarch.rpm
python3-ipaserver-0:4.11.0-9.el9_4.noarch.rpm
python3-ipatests-0:4.11.0-9.el9_4.noarch.rpm

Red Hat Enterprise Linux AppStream (v. 9)

Source:
ipa-0:4.11.0-9.el9_4.src.rpm

aarch64:
ipa-client-0:4.11.0-9.el9_4.aarch64.rpm
ipa-client-debuginfo-0:4.11.0-9.el9_4.aarch64.rpm
ipa-client-epn-0:4.11.0-9.el9_4.aarch64.rpm
ipa-client-samba-0:4.11.0-9.el9_4.aarch64.rpm
ipa-debuginfo-0:4.11.0-9.el9_4.aarch64.rpm
ipa-debugsource-0:4.11.0-9.el9_4.aarch64.rpm
ipa-server-0:4.11.0-9.el9_4.aarch64.rpm
ipa-server-debuginfo-0:4.11.0-9.el9_4.aarch64.rpm
ipa-server-trust-ad-0:4.11.0-9.el9_4.aarch64.rpm
ipa-server-trust-ad-debuginfo-0:4.11.0-9.el9_4.aarch64.rpm

ppc64le:
ipa-client-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-client-debuginfo-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-client-epn-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-client-samba-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-debuginfo-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-debugsource-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-server-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-server-debuginfo-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-server-trust-ad-0:4.11.0-9.el9_4.ppc64le.rpm
ipa-server-trust-ad-debuginfo-0:4.11.0-9.el9_4.ppc64le.rpm

s390x:
ipa-client-0:4.11.0-9.el9_4.s390x.rpm
ipa-client-debuginfo-0:4.11.0-9.el9_4.s390x.rpm
ipa-client-epn-0:4.11.0-9.el9_4.s390x.rpm
ipa-client-samba-0:4.11.0-9.el9_4.s390x.rpm
ipa-debuginfo-0:4.11.0-9.el9_4.s390x.rpm
ipa-debugsource-0:4.11.0-9.el9_4.s390x.rpm
ipa-server-0:4.11.0-9.el9_4.s390x.rpm
ipa-server-debuginfo-0:4.11.0-9.el9_4.s390x.rpm
ipa-server-trust-ad-0:4.11.0-9.el9_4.s390x.rpm
ipa-server-trust-ad-debuginfo-0:4.11.0-9.el9_4.s390x.rpm

x86_64:
ipa-client-0:4.11.0-9.el9_4.x86_64.rpm
ipa-client-debuginfo-0:4.11.0-9.el9_4.x86_64.rpm
ipa-client-epn-0:4.11.0-9.el9_4.x86_64.rpm
ipa-client-samba-0:4.11.0-9.el9_4.x86_64.rpm
ipa-debuginfo-0:4.11.0-9.el9_4.x86_64.rpm
ipa-debugsource-0:4.11.0-9.el9_4.x86_64.rpm
ipa-server-0:4.11.0-9.el9_4.x86_64.rpm
ipa-server-debuginfo-0:4.11.0-9.el9_4.x86_64.rpm
ipa-server-trust-ad-0:4.11.0-9.el9_4.x86_64.rpm
ipa-server-trust-ad-debuginfo-0:4.11.0-9.el9_4.x86_64.rpm

noarch:
ipa-client-common-0:4.11.0-9.el9_4.noarch.rpm
ipa-common-0:4.11.0-9.el9_4.noarch.rpm
ipa-selinux-0:4.11.0-9.el9_4.noarch.rpm
ipa-server-common-0:4.11.0-9.el9_4.noarch.rpm
ipa-server-dns-0:4.11.0-9.el9_4.noarch.rpm
python3-ipaclient-0:4.11.0-9.el9_4.noarch.rpm
python3-ipalib-0:4.11.0-9.el9_4.noarch.rpm
python3-ipaserver-0:4.11.0-9.el9_4.noarch.rpm
python3-ipatests-0:4.11.0-9.el9_4.noarch.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2024-1481
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index

– ————————–END INCLUDED TEXT———————-

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================Security BulletinsRead More