[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2020-4670 -- Oracle softhsm_bind-dyndb-ldap_custodia_ipa-client_ipa-common_ipa-healthcheck_ipa-python-compat_ipa-selinux_ipa-server_opendnssec_python3-custodia_python3-ipaclient_python3-ipalib_python3-ipaserver_python3-jwcrypto_python3-kdcproxy_python3-pyusb_python3-qrcode_python3-yubico_slapi-nis

ID: oval:org.secpod.oval:def:1505191Date: (C)2021-11-18   (M)2024-05-16
Class: PATCHFamily: unix




bind-dyndb-ldap [11.3-1] - New upstream release - Resolves: rhbz#1845211 ipa [4.8.7-12.0.1] - Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674] [4.8.7-12] - Require selinux sub package in the proper version Related: RHBZ#1868432 - SELinux: do not double-define node_t and pki_tomcat_cert_t Related: RHBZ#1868432 - SELinux: add dedicated policy for ipa-pki-retrieve-key + ipatests Related: RHBZ#1868432 - dogtaginstance.py: add --debug to pkispawn Resolves: RHBZ#1879604 [4.8.7-11] - SELinux Policy: let custodia replicate keys Resolves: RHBZ#1868432 [4.8.7-10] - Set mode of /etc/ipa/ca.crt to 0644 in CA-less installations Resolves: RHBZ#1870202 [4.8.7-9] - CAless installation: set the perms on KDC cert file Resolves: RHBZ#1863616 - EPN: handle empty attributes Resolves: RHBZ#1866938 - IPA-EPN: enhance input validation Resolves: RHBZ#1866291 - EPN: enhance input validation Resolves: RHBZ#1863079 - Require new samba build 4.12.3-52 Related: RHBZ#1868558 - Require new selinux-policy build 3.14.3-52 Related: RHBZ#1869311 [4.8.7-8] - [WebUI] IPA Error 3007: RequirmentError while adding members in User ID overrides tab Resolves: RHBZ#1757045 - ipa-client-install: use the authselect backup during uninstall Resolves: RHBZ#1810179 - Replace SSLCertVerificationError with CertificateError for py36 Resolves: RHBZ#1858318 - Fix AVC denial during ipa-adtrust-install --add-agents Resolves: RHBZ#1859213 [4.8.7-7] - replica install failing with avc denial for custodia component Resolves: RHBZ#1857157 [4.8.7-6] - selinux dont audit rules deny fetching trust topology Resolves: RHBZ#1845596 - fix iPAddress cert issuance for

Platform:
Oracle Linux 8
Product:
softhsm
bind-dyndb-ldap
custodia
ipa-client
ipa-common
ipa-healthcheck
ipa-python-compat
ipa-selinux
ipa-server
opendnssec
python3-custodia
python3-ipaclient
python3-ipalib
python3-ipaserver
python3-jwcrypto
python3-kdcproxy
python3-pyusb
python3-qrcode
python3-yubico
slapi-nis
Reference:
ELSA-2020-4670
CVE-2018-14040
CVE-2018-14042
CVE-2015-9251
CVE-2016-10735
CVE-2019-8331
CVE-2020-1722
CVE-2020-11022
CVE-2018-20676
CVE-2018-20677
CVE-2019-11358
CVE    10
CVE-2019-8331
CVE-2018-20677
CVE-2018-20676
CVE-2019-11358
...
CPE    17
cpe:/a:python:python3-yubico
cpe:/a:redhat:slapi-nis
cpe:/a:python:python3-qrcode
cpe:/o:oracle:linux:8
...

© SecPod Technologies