Bug 2021720 - CVE-2020-25719 freeipa: samba: Samba AD DC did not always rely on the SID and PAC in Kerberos tickets [fedora-all]
Summary: CVE-2020-25719 freeipa: samba: Samba AD DC did not always rely on the SID and...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: freeipa
Version: 35
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: IPA Maintainers
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 2027186 (view as bug list)
Depends On:
Blocks: CVE-2020-25717 CVE-2020-25719
TreeView+ depends on / blocked
 
Reported: 2021-11-10 02:55 UTC by Huzaifa S. Sidhpurwala
Modified: 2021-12-01 01:13 UTC (History)
10 users (show)

Fixed In Version: freeipa-4.9.7-4.fc36 freeipa-4.9.7-4.fc35 freeipa-4.9.6-4.fc34
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-11-11 19:42:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker FREEIPA-7310 0 None None None 2021-11-10 02:57:53 UTC

Description Huzaifa S. Sidhpurwala 2021-11-10 02:55:15 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Huzaifa S. Sidhpurwala 2021-11-10 02:55:18 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2019732,2021720

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2021-11-10 23:56:11 UTC
FEDORA-2021-3e0eb1e047 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2021-3e0eb1e047

Comment 3 Fedora Update System 2021-11-11 00:08:06 UTC
FEDORA-2021-1d77047c61 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-1d77047c61

Comment 4 Fedora Update System 2021-11-11 00:11:35 UTC
FEDORA-2021-218ec2d434 has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-218ec2d434

Comment 5 Fedora Update System 2021-11-11 02:13:38 UTC
FEDORA-2021-1d77047c61 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-1d77047c61`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-1d77047c61

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2021-11-11 04:38:01 UTC
FEDORA-2021-12af2614da has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-12af2614da`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-12af2614da

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2021-11-11 18:06:18 UTC
FEDORA-2021-1d77047c61 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-1d77047c61

Comment 8 Fedora Update System 2021-11-11 19:42:25 UTC
FEDORA-2021-3e0eb1e047 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2021-11-11 19:43:06 UTC
FEDORA-2021-12af2614da has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2021-12af2614da

Comment 10 Fedora Update System 2021-11-12 12:39:51 UTC
FEDORA-2021-218ec2d434 has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-218ec2d434

Comment 11 Fedora Update System 2021-11-12 12:40:09 UTC
FEDORA-2021-1d77047c61 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-1d77047c61

Comment 12 Fedora Update System 2021-11-12 12:40:30 UTC
FEDORA-2021-12af2614da has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2021-12af2614da

Comment 13 Fedora Update System 2021-11-16 15:42:06 UTC
FEDORA-2021-1d77047c61 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-1d77047c61`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-1d77047c61

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 14 Fedora Update System 2021-11-16 15:51:25 UTC
FEDORA-2021-12af2614da has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-12af2614da`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-12af2614da

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 15 Fedora Update System 2021-11-16 18:50:40 UTC
FEDORA-2021-218ec2d434 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-218ec2d434`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-218ec2d434

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 16 Fedora Update System 2021-11-19 01:15:05 UTC
FEDORA-2021-12af2614da has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 17 Alexander Bokovoy 2021-11-29 06:03:45 UTC
*** Bug 2027186 has been marked as a duplicate of this bug. ***

Comment 18 Fedora Update System 2021-12-01 01:13:08 UTC
FEDORA-2021-1d77047c61 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.