[El-errata] ELSA-2021-5142 Moderate: Oracle Linux 8 idm:DL1 security update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Thu Dec 16 20:46:51 UTC 2021


Oracle Linux Security Advisory ELSA-2021-5142

http://linux.oracle.com/errata/ELSA-2021-5142.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bind-dyndb-ldap-11.6-2.module+el8.4.0+20088+3d202164.x86_64.rpm
custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpm
ipa-client-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.x86_64.rpm
ipa-client-common-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
ipa-client-epn-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.x86_64.rpm
ipa-client-samba-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.x86_64.rpm
ipa-common-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
ipa-healthcheck-0.7-6.module+el8.5.0+20379+1b4496cf.noarch.rpm
ipa-healthcheck-core-0.7-6.module+el8.5.0+20379+1b4496cf.noarch.rpm
ipa-python-compat-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
ipa-selinux-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
ipa-server-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.x86_64.rpm
ipa-server-common-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
ipa-server-dns-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
ipa-server-trust-ad-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.x86_64.rpm
opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.x86_64.rpm
python3-custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpm
python3-ipaclient-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
python3-ipalib-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
python3-ipaserver-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
python3-ipatests-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
python3-jwcrypto-0.5.0-1.module+el8.3.0+7868+2151076c.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.noarch.rpm
python3-pyusb-1.0.0-9.module+el8.3.0+7868+2151076c.noarch.rpm
python3-qrcode-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm
python3-yubico-1.3.2-9.module+el8.3.0+7868+2151076c.noarch.rpm
slapi-nis-0.56.6-4.module+el8.5.0+20418+88e16a2c.x86_64.rpm
softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.x86_64.rpm
softhsm-devel-2.6.0-5.module+el8.4.0+20161+5ecb5b37.x86_64.rpm

aarch64:
bind-dyndb-ldap-11.6-2.module+el8.4.0+20088+3d202164.aarch64.rpm
custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpm
ipa-client-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.aarch64.rpm
ipa-client-common-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
ipa-client-epn-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.aarch64.rpm
ipa-client-samba-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.aarch64.rpm
ipa-common-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
ipa-healthcheck-0.7-6.module+el8.5.0+20379+1b4496cf.noarch.rpm
ipa-healthcheck-core-0.7-6.module+el8.5.0+20379+1b4496cf.noarch.rpm
ipa-python-compat-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
ipa-selinux-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
ipa-server-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.aarch64.rpm
ipa-server-common-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
ipa-server-dns-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
ipa-server-trust-ad-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.aarch64.rpm
opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.aarch64.rpm
python3-custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpm
python3-ipaclient-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
python3-ipalib-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
python3-ipaserver-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
python3-ipatests-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.noarch.rpm
python3-jwcrypto-0.5.0-1.module+el8.3.0+7868+2151076c.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.noarch.rpm
python3-pyusb-1.0.0-9.module+el8.3.0+7868+2151076c.noarch.rpm
python3-qrcode-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm
python3-yubico-1.3.2-9.module+el8.3.0+7868+2151076c.noarch.rpm
slapi-nis-0.56.6-4.module+el8.5.0+20418+88e16a2c.aarch64.rpm
softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.aarch64.rpm
softhsm-devel-2.6.0-5.module+el8.4.0+20161+5ecb5b37.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/bind-dyndb-ldap-11.6-2.module+el8.4.0+20088+3d202164.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/custodia-0.6.0-3.module+el8.3.0+7868+2151076c.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/ipa-4.9.6-10.0.1.module+el8.5.0+20451+6c55862e.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/ipa-healthcheck-0.7-6.module+el8.5.0+20379+1b4496cf.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-jwcrypto-0.5.0-1.module+el8.3.0+7868+2151076c.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-qrcode-5.1-12.module+el8.3.0+7868+2151076c.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/python-yubico-1.3.2-9.module+el8.3.0+7868+2151076c.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/pyusb-1.0.0-9.module+el8.3.0+7868+2151076c.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/slapi-nis-0.56.6-4.module+el8.5.0+20418+88e16a2c.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates/softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.src.rpm

Related CVEs:

CVE-2020-25719




Description of changes:

ipa
[4.9.6-10.0.1]
- Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674]

[4.9.6-10]
- Bump realease version due to build issue.
  Related: RHBZ#2021489

[4.9.6-9]
- Hardening for CVE-2020-25717, part 3
  Related: RHBZ#2021489

[4.9.6-8]
- Hardening for CVE-2020-25717, part 2
- Related: RHBZ#2021171

[4.9.6-7]
- Hardening for CVE-2020-25717
- Related: RHBZ#2021171




More information about the El-errata mailing list