Rocky Linux 748 Published by

An idm:DL1 security update has been released for Rocky Linux 8.



RLSA-2021:1983 Important: idm:DL1 security update


Name:
RLSA-2021:1983

Synopsis:
Important: idm:DL1 security update

Severity:
Important

Topic:
An update for the idm:DL1 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:
Rocky Linux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected products:
  • Rocky Linux 8
Publish date:
2021-07-22

RPMS:
  • ipa-4.9.2-3.module+el8.4.0+590+61daf22b.src.rpm
  • ipa-client-4.9.2-3.module+el8.4.0+590+61daf22b.aarch64.rpm
  • ipa-client-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm
  • ipa-client-common-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm
  • ipa-client-debuginfo-4.9.2-3.module+el8.4.0+590+61daf22b.aarch64.rpm
  • ipa-client-debuginfo-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm
  • ipa-client-epn-4.9.2-3.module+el8.4.0+590+61daf22b.aarch64.rpm
  • ipa-client-epn-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm
  • ipa-client-samba-4.9.2-3.module+el8.4.0+590+61daf22b.aarch64.rpm
  • ipa-client-samba-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm
  • ipa-common-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm
  • ipa-debuginfo-4.9.2-3.module+el8.4.0+590+61daf22b.aarch64.rpm
  • ipa-debuginfo-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm
  • ipa-debugsource-4.9.2-3.module+el8.4.0+590+61daf22b.aarch64.rpm
  • ipa-debugsource-4.9.2-3.module+el8.4.0+590+61daf22b.x86_64.rpm
  • ipa-healthcheck-0.7-3.module+el8.4.0+430+1dcf16bb.src.rpm
  • ipa-healthcheck-core-0.7-3.module+el8.4.0+430+1dcf16bb.noarch.rpm
  • ipa-python-compat-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm
  • ipa-selinux-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm
  • python3-ipaclient-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm
  • python3-ipalib-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm
  • python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm
  • python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm
  • python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm
  • python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm
  • python-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.src.rpm
  • python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
  • python-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.src.rpm
  • pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.src.rpm
  • slapi-nis-0.56.6-2.module+el8.4.0+429+6bd33fea.aarch64.rpm
  • slapi-nis-0.56.6-2.module+el8.4.0+429+6bd33fea.src.rpm
  • slapi-nis-0.56.6-2.module+el8.4.0+429+6bd33fea.x86_64.rpm
  • slapi-nis-debuginfo-0.56.6-2.module+el8.4.0+429+6bd33fea.aarch64.rpm
  • slapi-nis-debuginfo-0.56.6-2.module+el8.4.0+429+6bd33fea.x86_64.rpm
  • slapi-nis-debugsource-0.56.6-2.module+el8.4.0+429+6bd33fea.aarch64.rpm
  • slapi-nis-debugsource-0.56.6-2.module+el8.4.0+429+6bd33fea.x86_64.rpm