Oracle Linux Security Advisory ELSA-2024-0143

https://linux.oracle.com/errata/ELSA-2024-0143.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bind-dyndb-ldap-11.6-4.module+el8.9.0+90094+20819f5a.x86_64.rpm
custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-client-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm
ipa-client-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
ipa-client-epn-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm
ipa-client-samba-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm
ipa-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-healthcheck-core-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-python-compat-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
ipa-selinux-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
ipa-server-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm
ipa-server-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
ipa-server-dns-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
ipa-server-trust-ad-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm
opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.x86_64.rpm
python3-custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-ipaclient-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-ipalib-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-ipaserver-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-ipatests-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-jwcrypto-0.5.0-1.1.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
slapi-nis-0.60.0-4.module+el8.9.0+90094+20819f5a.x86_64.rpm
softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm
softhsm-devel-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm

aarch64:
bind-dyndb-ldap-11.6-4.module+el8.9.0+90094+20819f5a.aarch64.rpm
custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-client-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.aarch64.rpm
ipa-client-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
ipa-client-epn-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.aarch64.rpm
ipa-client-samba-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.aarch64.rpm
ipa-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-healthcheck-core-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-python-compat-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
ipa-selinux-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
ipa-server-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.aarch64.rpm
ipa-server-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
ipa-server-dns-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
ipa-server-trust-ad-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.aarch64.rpm
opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.aarch64.rpm
python3-custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-ipaclient-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-ipalib-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-ipaserver-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-ipatests-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-jwcrypto-0.5.0-1.1.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
slapi-nis-0.60.0-4.module+el8.9.0+90094+20819f5a.aarch64.rpm
softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.aarch64.rpm
softhsm-devel-2.6.0-5.module+el8.9.0+90094+20819f5a.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol8/SRPMS-updates//bind-dyndb-ldap-11.6-4.module+el8.9.0+90094+20819f5a.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates//custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates//ipa-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates//ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates//opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates//python-jwcrypto-0.5.0-1.1.module+el8.9.0+90094+20819f5a.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates//python-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates//python-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates//python-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates//pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates//slapi-nis-0.60.0-4.module+el8.9.0+90094+20819f5a.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates//softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.src.rpm

Related CVEs:

CVE-2020-17049
CVE-2023-5455




Description of changes:

bind-dyndb-ldap
custodia
ipa
[4.9.12-11.0.1]
- Resolves: 2242828 Invalid CSRF protection (CVE-2023-5455)
 
ipa-healthcheck
opendnssec
python-jwcrypto
python-kdcproxy
[0.4-5]
- Always buffer TCP data in __handle_recv()
- Resolves: #1747144

[0.4-4]
- Correct addrs sorting to be by TCP/UDP
- Resolves: #1732898
 
python-qrcode
python-yubico
pyusb
slapi-nis
softhsm


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2024-0143: idm:DL1 security Moderate Security Update

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

bind-dyndb-ldap custodia ipa [4.9.12-11.0.1] - Resolves: 2242828 Invalid CSRF protection (CVE-2023-5455) ipa-healthcheck opendnssec python-jwcrypto python-kdcproxy [0.4-5] - Always buffer TCP data in __handle_recv() - Resolves: #1747144 [0.4-4] - Correct addrs sorting to be by TCP/UDP - Resolves: #1732898 python-qrcode python-yubico pyusb slapi-nis softhsm

SRPMs

https://oss.oracle.com:443/ol8/SRPMS-updates//bind-dyndb-ldap-11.6-4.module+el8.9.0+90094+20819f5a.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates//custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates//ipa-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates//ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates//opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates//python-jwcrypto-0.5.0-1.1.module+el8.9.0+90094+20819f5a.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates//python-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates//python-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates//python-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates//pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates//slapi-nis-0.60.0-4.module+el8.9.0+90094+20819f5a.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates//softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.src.rpm

x86_64

bind-dyndb-ldap-11.6-4.module+el8.9.0+90094+20819f5a.x86_64.rpm custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-client-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm ipa-client-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-client-epn-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm ipa-client-samba-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm ipa-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-healthcheck-core-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-python-compat-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-selinux-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-server-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm ipa-server-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-server-dns-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-server-trust-ad-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.x86_64.rpm opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.x86_64.rpm python3-custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm python3-ipaclient-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-ipalib-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-ipaserver-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-ipatests-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-jwcrypto-0.5.0-1.1.module+el8.9.0+90094+20819f5a.noarch.rpm python3-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm python3-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm python3-qrcode-core-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm python3-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm slapi-nis-0.60.0-4.module+el8.9.0+90094+20819f5a.x86_64.rpm softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm softhsm-devel-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm

aarch64

bind-dyndb-ldap-11.6-4.module+el8.9.0+90094+20819f5a.aarch64.rpm custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-client-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.aarch64.rpm ipa-client-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-client-epn-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.aarch64.rpm ipa-client-samba-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.aarch64.rpm ipa-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-healthcheck-core-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm ipa-python-compat-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-selinux-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-server-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.aarch64.rpm ipa-server-common-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-server-dns-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm ipa-server-trust-ad-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.aarch64.rpm opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.aarch64.rpm python3-custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm python3-ipaclient-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-ipalib-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-ipaserver-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-ipatests-4.9.12-11.0.1.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-jwcrypto-0.5.0-1.1.module+el8.9.0+90094+20819f5a.noarch.rpm python3-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.noarch.rpm python3-pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm python3-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm python3-qrcode-core-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm python3-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm slapi-nis-0.60.0-4.module+el8.9.0+90094+20819f5a.aarch64.rpm softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.aarch64.rpm softhsm-devel-2.6.0-5.module+el8.9.0+90094+20819f5a.aarch64.rpm

i386

Severity
Related CVEs: CVE-2020-17049 CVE-2023-5455

Related News