{"type":"TYPE_ENHANCEMENT","shortCode":"RL","name":"RLEA-2023:3831","synopsis":"idm:DL1 bug fix and enhancement update","severity":"SEVERITY_UNKNOWN","topic":"An update is available for custodia, module.custodia, pyusb, python-qrcode, module.slapi-nis, module.pyusb, module.softhsm, python-jwcrypto, python-kdcproxy, module.opendnssec, module.python-kdcproxy, module.ipa, ipa-healthcheck, softhsm, module.python-jwcrypto, ipa, opendnssec, python-yubico, bind-dyndb-ldap, module.python-qrcode, module.ipa-healthcheck, module.bind-dyndb-ldap, module.python-yubico, slapi-nis.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.\n\nBug Fix(es) and Enhancement(s):\n\n* Make sign_authdata() generate extended KDC signature. (BZ#2211387)","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2211387","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2211387","description":"* Make sign_authdata() generate extended KDC signature."}],"cves":[],"references":[],"publishedAt":"2023-07-08T02:54:20.076426Z","rpms":{"Rocky Linux 8":{"nvras":["bind-dyndb-ldap-0:11.6-4.module+el8.8.0+1277+af9ff11b.aarch64.rpm","bind-dyndb-ldap-0:11.6-4.module+el8.8.0+1277+af9ff11b.src.rpm","bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+1277+af9ff11b.aarch64.rpm","bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+1277+af9ff11b.aarch64.rpm","custodia-0:0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm","custodia-0:0.6.0-3.module+el8.4.0+429+6bd33fea.src.rpm","ipa-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.src.rpm","ipa-client-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm","ipa-client-common-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm","ipa-client-debuginfo-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm","ipa-client-epn-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm","ipa-client-samba-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm","ipa-common-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm","ipa-debuginfo-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm","ipa-debugsource-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm","ipa-healthcheck-0:0.12-1.module+el8.8.0+1277+af9ff11b.noarch.rpm","ipa-healthcheck-0:0.12-1.module+el8.8.0+1277+af9ff11b.src.rpm","ipa-healthcheck-core-0:0.12-1.module+el8.8.0+1277+af9ff11b.noarch.rpm","ipa-python-compat-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm","ipa-selinux-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm","ipa-server-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm","ipa-server-common-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm","ipa-server-debuginfo-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm","ipa-server-dns-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm","ipa-server-trust-ad-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm","ipa-server-trust-ad-debuginfo-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm","opendnssec-0:2.1.7-1.module+el8.4.0+429+6bd33fea.aarch64.rpm","opendnssec-0:2.1.7-1.module+el8.4.0+429+6bd33fea.src.rpm","opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+429+6bd33fea.aarch64.rpm","opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+429+6bd33fea.aarch64.rpm","python3-custodia-0:0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm","python3-ipaclient-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm","python3-ipalib-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm","python3-ipaserver-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm","python3-ipatests-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm","python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+1074+aae18f3a.noarch.rpm","python3-kdcproxy-0:0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm","python3-pyusb-0:1.0.0-9.1.module+el8.7.0+1074+aae18f3a.noarch.rpm","python3-qrcode-0:5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm","python3-qrcode-core-0:5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm","python3-yubico-0:1.3.2-9.1.module+el8.7.0+1074+aae18f3a.noarch.rpm","python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+1074+aae18f3a.src.rpm","python-kdcproxy-0:0.4-5.module+el8.3.0+244+0b2ae752.src.rpm","python-qrcode-0:5.1-12.module+el8.4.0+429+6bd33fea.src.rpm","python-yubico-0:1.3.2-9.1.module+el8.7.0+1074+aae18f3a.src.rpm","pyusb-0:1.0.0-9.1.module+el8.7.0+1074+aae18f3a.src.rpm","slapi-nis-0:0.60.0-3.module+el8.8.0+1277+af9ff11b.aarch64.rpm","slapi-nis-0:0.60.0-3.module+el8.8.0+1277+af9ff11b.src.rpm","slapi-nis-debuginfo-0:0.60.0-3.module+el8.8.0+1277+af9ff11b.aarch64.rpm","slapi-nis-debugsource-0:0.60.0-3.module+el8.8.0+1277+af9ff11b.aarch64.rpm","softhsm-0:2.6.0-5.module+el8.4.0+429+6bd33fea.aarch64.rpm","softhsm-0:2.6.0-5.module+el8.4.0+429+6bd33fea.src.rpm","softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+429+6bd33fea.aarch64.rpm","softhsm-debugsource-0:2.6.0-5.module+el8.4.0+429+6bd33fea.aarch64.rpm","softhsm-devel-0:2.6.0-5.module+el8.4.0+429+6bd33fea.aarch64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLEA-2023:3831 DL1 bug fix and enhancement update

July 8, 2023
An update is available for custodia, module.custodia, pyusb, python-qrcode, module.slapi-nis, module.pyusb, module.softhsm, python-jwcrypto, python-kdcproxy, module.opendnssec, module.python-kdcproxy, module.ipa, ipa-healthcheck, softhsm, module.python-jwcrypto, ipa, opendnssec, python-yubico, bind-dyndb-ldap, module.python-qrcode, module.ipa-healthcheck, module.bind-dyndb-ldap, module.python-yubico, slapi-nis. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for custodia, module.custodia, pyusb, python-qrcode, module.slapi-nis, module.pyusb, module.softhsm, python-jwcrypto, python-kdcproxy, module.opendnssec, module.python-kdcproxy, module.ipa, ipa-healthcheck, softhsm, module.python-jwcrypto, ipa, opendnssec, python-yubico, bind-dyndb-ldap, module.python-qrcode, module.ipa-healthcheck, module.bind-dyndb-ldap, module.python-yubico, slapi-nis. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Bug Fix(es) and Enhancement(s): * Make sign_authdata() generate extended KDC signature. (BZ#2211387)

RPMs

bind-dyndb-ldap-0:11.6-4.module+el8.8.0+1277+af9ff11b.aarch64.rpm

bind-dyndb-ldap-0:11.6-4.module+el8.8.0+1277+af9ff11b.src.rpm

bind-dyndb-ldap-debuginfo-0:11.6-4.module+el8.8.0+1277+af9ff11b.aarch64.rpm

bind-dyndb-ldap-debugsource-0:11.6-4.module+el8.8.0+1277+af9ff11b.aarch64.rpm

custodia-0:0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm

custodia-0:0.6.0-3.module+el8.4.0+429+6bd33fea.src.rpm

ipa-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.src.rpm

ipa-client-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm

ipa-client-common-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm

ipa-client-debuginfo-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm

ipa-client-epn-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm

ipa-client-samba-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm

ipa-common-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm

ipa-debuginfo-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm

ipa-debugsource-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm

ipa-healthcheck-0:0.12-1.module+el8.8.0+1277+af9ff11b.noarch.rpm

ipa-healthcheck-0:0.12-1.module+el8.8.0+1277+af9ff11b.src.rpm

ipa-healthcheck-core-0:0.12-1.module+el8.8.0+1277+af9ff11b.noarch.rpm

ipa-python-compat-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm

ipa-selinux-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm

ipa-server-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm

ipa-server-common-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm

ipa-server-debuginfo-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm

ipa-server-dns-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm

ipa-server-trust-ad-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm

ipa-server-trust-ad-debuginfo-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.aarch64.rpm

opendnssec-0:2.1.7-1.module+el8.4.0+429+6bd33fea.aarch64.rpm

opendnssec-0:2.1.7-1.module+el8.4.0+429+6bd33fea.src.rpm

opendnssec-debuginfo-0:2.1.7-1.module+el8.4.0+429+6bd33fea.aarch64.rpm

opendnssec-debugsource-0:2.1.7-1.module+el8.4.0+429+6bd33fea.aarch64.rpm

python3-custodia-0:0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm

python3-ipaclient-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm

python3-ipalib-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm

python3-ipaserver-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm

python3-ipatests-0:4.9.11-6.module+el8.8.0+1319+86b4bf0f.noarch.rpm

python3-jwcrypto-0:0.5.0-1.1.module+el8.7.0+1074+aae18f3a.noarch.rpm

python3-kdcproxy-0:0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm

python3-pyusb-0:1.0.0-9.1.module+el8.7.0+1074+aae18f3a.noarch.rpm

python3-qrcode-0:5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm

python3-qrcode-core-0:5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm

python3-yubico-0:1.3.2-9.1.module+el8.7.0+1074+aae18f3a.noarch.rpm

python-jwcrypto-0:0.5.0-1.1.module+el8.7.0+1074+aae18f3a.src.rpm

python-kdcproxy-0:0.4-5.module+el8.3.0+244+0b2ae752.src.rpm

python-qrcode-0:5.1-12.module+el8.4.0+429+6bd33fea.src.rpm

python-yubico-0:1.3.2-9.1.module+el8.7.0+1074+aae18f3a.src.rpm

pyusb-0:1.0.0-9.1.module+el8.7.0+1074+aae18f3a.src.rpm

slapi-nis-0:0.60.0-3.module+el8.8.0+1277+af9ff11b.aarch64.rpm

slapi-nis-0:0.60.0-3.module+el8.8.0+1277+af9ff11b.src.rpm

slapi-nis-debuginfo-0:0.60.0-3.module+el8.8.0+1277+af9ff11b.aarch64.rpm

slapi-nis-debugsource-0:0.60.0-3.module+el8.8.0+1277+af9ff11b.aarch64.rpm

softhsm-0:2.6.0-5.module+el8.4.0+429+6bd33fea.aarch64.rpm

softhsm-0:2.6.0-5.module+el8.4.0+429+6bd33fea.src.rpm

softhsm-debuginfo-0:2.6.0-5.module+el8.4.0+429+6bd33fea.aarch64.rpm

softhsm-debugsource-0:2.6.0-5.module+el8.4.0+429+6bd33fea.aarch64.rpm

softhsm-devel-0:2.6.0-5.module+el8.4.0+429+6bd33fea.aarch64.rpm

References

No References

CVEs

Severity
Name: RLEA-2023:3831
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2211387


Related News