RHEL 7 : ipa (RHSA-2017:0001)

high Nessus Plugin ID 96267

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for ipa is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.

Security Fix(es) :

* It was discovered that the default IdM password policies that lock out accounts after a certain number of failed login attempts were also applied to host and service accounts. A remote unauthenticated user could use this flaw to cause a denial of service attack against kerberized services. (CVE-2016-7030)

* It was found that IdM's certprofile-mod command did not properly check the user's permissions while modifying certificate profiles. An authenticated, unprivileged attacker could use this flaw to modify profiles to issue certificates with arbitrary naming or key usage information and subsequently use such certificates for other attacks.
(CVE-2016-9575)

The CVE-2016-7030 issue was discovered by Petr Spacek (Red Hat) and the CVE-2016-9575 issue was discovered by Liam Campbell (Red Hat).

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2017:0001

https://access.redhat.com/security/cve/cve-2016-7030

https://access.redhat.com/security/cve/cve-2016-9575

Plugin Details

Severity: High

ID: 96267

File Name: redhat-RHSA-2017-0001.nasl

Version: 1.13

Type: local

Agent: unix

Published: 1/3/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ipa-admintools, p-cpe:/a:redhat:enterprise_linux:ipa-client, p-cpe:/a:redhat:enterprise_linux:ipa-client-common, p-cpe:/a:redhat:enterprise_linux:ipa-common, p-cpe:/a:redhat:enterprise_linux:ipa-debuginfo, p-cpe:/a:redhat:enterprise_linux:ipa-python-compat, p-cpe:/a:redhat:enterprise_linux:ipa-server, p-cpe:/a:redhat:enterprise_linux:ipa-server-common, p-cpe:/a:redhat:enterprise_linux:ipa-server-dns, p-cpe:/a:redhat:enterprise_linux:ipa-server-trust-ad, p-cpe:/a:redhat:enterprise_linux:python2-ipaclient, p-cpe:/a:redhat:enterprise_linux:python2-ipalib, p-cpe:/a:redhat:enterprise_linux:python2-ipaserver, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/2/2017

Vulnerability Publication Date: 8/28/2017

Reference Information

CVE: CVE-2016-7030, CVE-2016-9575

RHSA: 2017:0001