Bug 1404690 - CVE-2016-7030 freeipa: ipa: DoS attack against kerberized services by abusing password policy [fedora-all]
Summary: CVE-2016-7030 freeipa: ipa: DoS attack against kerberized services by abusing...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: freeipa
Version: 25
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: IPA Maintainers
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2016-7030
TreeView+ depends on / blocked
 
Reported: 2016-12-14 12:35 UTC by Cedric Buissart
Modified: 2017-01-03 21:24 UTC (History)
10 users (show)

Fixed In Version: freeipa-4.4.3-1.fc25 freeipa-4.3.2-4.fc24
Doc Type: Release Note
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-01-03 21:24:13 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Cedric Buissart 2016-12-14 12:35:53 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of Fedora.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

[bug automatically created by: add-tracking-bugs]

Comment 1 Cedric Buissart 2016-12-14 12:36:02 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1370493,1404690

# Description of your update
notes=Security fix for CVE-2016-7030

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 4 Martin Bašti 2016-12-14 15:53:42 UTC
Upstream ticket:
https://fedorahosted.org/freeipa/ticket/6561

Comment 7 David Kupka 2016-12-14 17:18:02 UTC
Fixed upstream
ipa-4-3:
https://fedorahosted.org/freeipa/changeset/42263a5a729096135702c0b974f255a058c0cdaf

Comment 8 Fedora Update System 2016-12-15 07:14:57 UTC
freeipa-4.4.2-2.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2016-f7c469da1d

Comment 9 Fedora Update System 2016-12-15 07:16:53 UTC
freeipa-4.3.2-3.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-6246ff47cf

Comment 10 Fedora Update System 2016-12-16 05:31:00 UTC
freeipa-4.3.2-3.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-6246ff47cf

Comment 11 Fedora Update System 2016-12-16 05:32:33 UTC
freeipa-4.4.2-2.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-f7c469da1d

Comment 12 Fedora Update System 2016-12-16 23:16:24 UTC
freeipa-4.3.2-4.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-d337166907

Comment 13 Fedora Update System 2016-12-16 23:18:21 UTC
freeipa-4.4.3-1.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2016-ca1d1e1dc1

Comment 14 Fedora Update System 2016-12-19 02:30:36 UTC
freeipa-4.4.3-1.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-ca1d1e1dc1

Comment 15 Fedora Update System 2016-12-19 23:23:47 UTC
freeipa-4.4.3-1.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 16 Fedora Update System 2016-12-20 00:57:29 UTC
freeipa-4.3.2-4.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-d337166907

Comment 17 Fedora Update System 2017-01-03 21:24:13 UTC
freeipa-4.3.2-4.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.