Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in freeipa
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in freeipa
ID: FEDORA-2020-8ab66bddc1
Distribution: Fedora
Plattformen: Fedora 31
Datum: So, 5. April 2020, 17:00
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1938
Applikationen: FreeIPA

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2020-8ab66bddc1
2020-04-05 03:03:00.010430
-------------------------------------------------------------------------------
-

Name : freeipa
Product : Fedora 31
Version : 4.8.6
Release : 1.fc31
URL : http://www.freeipa.org/
Summary : The Identity, Policy and Audit system
Description :
IPA is an integrated solution to provide centrally managed Identity (users,
hosts, services), Authentication (SSO, 2FA), and Authorization
(host access control, SELinux user roles, services). The solution provides
features for further integration with Linux based clients (SUDO, automount)
and integration with Active Directory based infrastructures (Trusts).

-------------------------------------------------------------------------------
-
Update Information:

New upstream release. Please see release notes at
https://www.freeipa.org/page/Releases/4.8.6 and
https://www.freeipa.org/page/Releases/4.8.5 for full list of changes since
FreeIPA 4.8.4. Major highlights: * openDNSSEC 2.1 support (not enabled on
Fedora 31) * AJP connector protection for Dogtag/FreeIPA communication for
CVE-2020-1938 mitigation. Fedora and RHEL do not force encrypted AJP connector
by default with 9.0.31 but FreeIPA 4.8.5 will convert to encrypted AJP channel
on upgrade or at a new deployment. Use of AJP is limited to localhost
connections with integrated CA already. * Default authentication indicators are
now documented in FreeIPA workshop,
https://freeipa.readthedocs.io/en/latest/workshop/11-kerberos-ticket-policy.html
* FreeIPA SELinux policy is now part of the upstream packaging and replaces
distribution-wide policies. * New internal mechanism to promote Trust Agents in
ipa-adtrust-install, to allow configuring schema compatibility plugin on remote
replicas. * New "ipa-cacert-manage delete" command to allow pruning a
CA
certificate from LDAP store
-------------------------------------------------------------------------------
-
ChangeLog:

* Fri Mar 27 2020 Alexander Bokovoy <abokovoy@redhat.com> - 4.8.6-1
- Upstream release FreeIPA 4.8.6
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-8ab66bddc1' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung