Oracle Linux Security Advisory ELSA-2024-3755

http://linux.oracle.com/errata/ELSA-2024-3755.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bind-dyndb-ldap-11.6-5.module+el8.10.0+90339+985471f7.x86_64.rpm
custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-client-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm
ipa-client-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-client-epn-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm
ipa-client-samba-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm
ipa-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-healthcheck-core-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-python-compat-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-selinux-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-server-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm
ipa-server-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-server-dns-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-server-trust-ad-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm
opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.x86_64.rpm
python3-custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-ipaclient-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-ipalib-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-ipaserver-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-ipatests-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-jwcrypto-0.5.0-2.module+el8.10.0+90339+985471f7.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
slapi-nis-0.60.0-4.module+el8.10.0+90297+bfe93ccc.x86_64.rpm
softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm
softhsm-devel-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm

aarch64:
bind-dyndb-ldap-11.6-5.module+el8.10.0+90339+985471f7.aarch64.rpm
custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-client-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm
ipa-client-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-client-epn-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm
ipa-client-samba-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm
ipa-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-healthcheck-core-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-python-compat-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-selinux-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-server-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm
ipa-server-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-server-dns-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-server-trust-ad-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm
opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.aarch64.rpm
python3-custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-ipaclient-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-ipalib-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-ipaserver-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-ipatests-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-jwcrypto-0.5.0-2.module+el8.10.0+90339+985471f7.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
slapi-nis-0.60.0-4.module+el8.10.0+90297+bfe93ccc.aarch64.rpm
softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.aarch64.rpm
softhsm-devel-2.6.0-5.module+el8.9.0+90094+20819f5a.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//bind-dyndb-ldap-11.6-5.module+el8.10.0+90339+985471f7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//ipa-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-jwcrypto-0.5.0-2.module+el8.10.0+90339+985471f7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//slapi-nis-0.60.0-4.module+el8.10.0+90297+bfe93ccc.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.src.rpm

Related CVEs:

CVE-2024-2698
CVE-2024-3183




Description of changes:

bind-dyndb-ldap
custodia
ipa
[4.9.13-10.0.1]
- Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674]

[4.9.13-10]
- kdb: apply combinatorial logic for ticket flags (CVE-2024-3183)
  Resolves: RHEL-29927
- kdb: fix vulnerability in GCD rules handling (CVE-2024-2698)
  Resolves: RHEL-29692

ipa-healthcheck
opendnssec
python-jwcrypto
python-kdcproxy
python-qrcode
python-yubico
pyusb
slapi-nis
softhsm

_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2024-3755: idm:DL1 security Important Security Advisory Updates

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

bind-dyndb-ldap custodia ipa [4.9.13-10.0.1] - Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674] [4.9.13-10] - kdb: apply combinatorial logic for ticket flags (CVE-2024-3183) Resolves: RHEL-29927 - kdb: fix vulnerability in GCD rules handling (CVE-2024-2698) Resolves: RHEL-29692 ipa-healthcheck opendnssec python-jwcrypto python-kdcproxy python-qrcode python-yubico pyusb slapi-nis softhsm

SRPMs

http://oss.oracle.com/ol8/SRPMS-updates//bind-dyndb-ldap-11.6-5.module+el8.10.0+90339+985471f7.src.rpm http://oss.oracle.com/ol8/SRPMS-updates//custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.src.rpm http://oss.oracle.com/ol8/SRPMS-updates//ipa-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.src.rpm http://oss.oracle.com/ol8/SRPMS-updates//ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.src.rpm http://oss.oracle.com/ol8/SRPMS-updates//opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.src.rpm http://oss.oracle.com/ol8/SRPMS-updates//python-jwcrypto-0.5.0-2.module+el8.10.0+90339+985471f7.src.rpm http://oss.oracle.com/ol8/SRPMS-updates//python-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.src.rpm http://oss.oracle.com/ol8/SRPMS-updates//python-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.src.rpm http://oss.oracle.com/ol8/SRPMS-updates//python-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.src.rpm http://oss.oracle.com/ol8/SRPMS-updates//pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.src.rpm http://oss.oracle.com/ol8/SRPMS-updates//slapi-nis-0.60.0-4.module+el8.10.0+90297+bfe93ccc.src.rpm http://oss.oracle.com/ol8/SRPMS-updates//softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.src.rpm

x86_64

bind-dyndb-ldap-11.6-5.module+el8.10.0+90339+985471f7.x86_64.rpm custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-client-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm ipa-client-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm ipa-client-epn-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm ipa-client-samba-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm ipa-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-healthcheck-core-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-python-compat-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm ipa-selinux-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm ipa-server-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm ipa-server-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm ipa-server-dns-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm ipa-server-trust-ad-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.x86_64.rpm python3-custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm python3-ipaclient-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm python3-ipalib-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm python3-ipaserver-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm python3-ipatests-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm python3-jwcrypto-0.5.0-2.module+el8.10.0+90339+985471f7.noarch.rpm python3-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm python3-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm python3-qrcode-core-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm python3-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm slapi-nis-0.60.0-4.module+el8.10.0+90297+bfe93ccc.x86_64.rpm softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm softhsm-devel-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm

aarch64

bind-dyndb-ldap-11.6-5.module+el8.10.0+90339+985471f7.aarch64.rpm custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-client-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm ipa-client-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm ipa-client-epn-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm ipa-client-samba-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm ipa-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-healthcheck-core-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-python-compat-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm ipa-selinux-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm ipa-server-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm ipa-server-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm ipa-server-dns-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm ipa-server-trust-ad-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.aarch64.rpm python3-custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm python3-ipaclient-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm python3-ipalib-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm python3-ipaserver-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm python3-ipatests-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm python3-jwcrypto-0.5.0-2.module+el8.10.0+90339+985471f7.noarch.rpm python3-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm python3-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm python3-qrcode-core-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm python3-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm slapi-nis-0.60.0-4.module+el8.10.0+90297+bfe93ccc.aarch64.rpm softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.aarch64.rpm softhsm-devel-2.6.0-5.module+el8.9.0+90094+20819f5a.aarch64.rpm

i386

Severity
Related CVEs: CVE-2024-2698 CVE-2024-3183

Related News