[ALSA-2025:17129] Important: idm:DL1 security update
Type:
security
Severity:
important
Release date:
2025-10-03
Description:
AlmaLinux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): * FreeIPA: idm: Privilege escalation from host to domain admin in FreeIPA (CVE-2025-7493) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 ipa-server-trust-ad-4.9.13-20.module_el8.10.0+4050+3b475c71.aarch64.rpm 166056cdc435010e07139edaedf3fc8e55b7116795b3c2b6e93e9a279edfaba9
aarch64 softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.aarch64.rpm 41ccba15598559f2c4ce3d45740d258ac1e4d0de8640d2654774997e3b67e0c5
aarch64 ipa-client-epn-4.9.13-20.module_el8.10.0+4050+3b475c71.aarch64.rpm 5d84c7e0833f292ad5bbc565bdadd005fc160bc4e18d91299bb4ee277fccd61f
aarch64 ipa-client-samba-4.9.13-20.module_el8.10.0+4050+3b475c71.aarch64.rpm 633492330cafcb0bc1fe83227895f22c2c618b67aac14eef8710d48844822f34
aarch64 opendnssec-2.1.7-2.module_el8.10.0+3980+d78e8e90.aarch64.rpm 7a6b126e78c5f05e44b87315375c826dd2cebff2799860e87d1eceb85304458a
aarch64 ipa-server-4.9.13-20.module_el8.10.0+4050+3b475c71.aarch64.rpm 938948d738239553a2546ec37cb9906a0bfaeaf817eac55bb4aa9110970d0f87
aarch64 softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.aarch64.rpm a197e40c5401d2d7385eae40692efb1bf5ff59045f9cf9b24373732010966126
aarch64 bind-dyndb-ldap-11.6-6.module_el8.10.0+3980+d78e8e90.aarch64.rpm aafd855145033ee07a7a867199ad1e03176e2b89afd38b2802ca0390a204aba0
aarch64 slapi-nis-0.60.0-4.module_el8.10.0+3844+20e075e5.alma.1.aarch64.rpm c9254b81dc1f04fad69e0bfa87873c8f74e21da97fd5bc8d30e7e7073d496092
aarch64 ipa-client-4.9.13-20.module_el8.10.0+4050+3b475c71.aarch64.rpm db96cf15a3543df275b64686b08faa3624dbd079639669af1458fbee9b1b93db
noarch ipa-server-dns-4.9.13-20.module_el8.10.0+4050+3b475c71.noarch.rpm 0f57023cd77d9cd95f79e3121536dc6a64df775ade5ca0ed77f9c43b599c416e
noarch python3-qrcode-5.3-1.module_el8.10.0+3942+63b39a46.noarch.rpm 109f98be9cf4358f1892e43363dc3d1163173bd6f1f58365f9fc153b2fbad8d7
noarch ipa-python-compat-4.9.13-20.module_el8.10.0+4050+3b475c71.noarch.rpm 1560171f4be1a4a88f540860e513204c892df41daba550cc687572a98b48bc1d
noarch python3-ipalib-4.9.13-20.module_el8.10.0+4050+3b475c71.noarch.rpm 20b1a909b2c25ccf3a91fd26fbf64c0241f34799bdd6ada8110858f0f83020da
noarch ipa-server-common-4.9.13-20.module_el8.10.0+4050+3b475c71.noarch.rpm 210fef6fec21a273b8d6a11892f44fbeced6920170464f2cb9d0bec91af4f941
noarch python3-jwcrypto-0.5.0-2.module_el8.10.0+3844+20e075e5.noarch.rpm 3827ec1b1ddb7641307d2aae1a6e9d8a9634a2f4e2f2ee7e8ba866903524734b
noarch python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm 416415f024d2f5fd5573a04b9b3d4c4717e07b8f72999773e10bf94d076a7296
noarch ipa-common-4.9.13-20.module_el8.10.0+4050+3b475c71.noarch.rpm 4758beb4d7ac5935423840b0f8f637161ff204436a991d934c7bae259b6f787d
noarch python3-ipaclient-4.9.13-20.module_el8.10.0+4050+3b475c71.noarch.rpm 4948031536afa02af390efb0da3b1af671e8486439d4d93d8cc184f89aed89d6
noarch ipa-healthcheck-core-0.12-6.module_el8.10.0+4036+84b152d9.noarch.rpm 4df8324e9302806cbeb5acc90e44e2874471344385d45f9d684dcc297dd5e3ef
noarch python3-kdcproxy-0.4-5.module_el8.10.0+3942+63b39a46.1.noarch.rpm 4ea4f303ee75781e5ebb0d16728e9fbd5f1fc4cdc4e34dca4ac19c4a3b350925
noarch ipa-healthcheck-0.12-6.module_el8.10.0+4036+84b152d9.noarch.rpm 59f7474a67cbc965bd0c360b4385395b89d1a12cf7015fcd6b16abe44ce85b0b
noarch python3-pyusb-1.0.0-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm 5f45866e2459f1c9a0b969263baab4ffed264d2998456658cafd554de6300cfa
noarch python3-yubico-1.3.2-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm 68b28b3fb94f5026730feca1a1c3feb64c06ad5601a7cf8befb4e704510edd73
noarch python3-qrcode-core-5.3-1.module_el8.10.0+3942+63b39a46.noarch.rpm 7a7706a06f589393224f10f99b9aef62d5559f02e1c97754b86d2763dfefa70d
noarch ipa-selinux-4.9.13-20.module_el8.10.0+4050+3b475c71.noarch.rpm 84e51e670d24a1f41f56cd709bbd0d28c69e6625b26f2fb3cb63695aadee87c0
noarch python3-ipaserver-4.9.13-20.module_el8.10.0+4050+3b475c71.noarch.rpm 9ab0a89ea1497eb8d96dc65bee67dab6c3998e1cd5ab6f639fc3a30b12952f51
noarch ipa-client-common-4.9.13-20.module_el8.10.0+4050+3b475c71.noarch.rpm add082ff8e19a59fca8b86274b87c88e90a51be9156ea0d019bafcfd0b8ba636
noarch custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm c2ce1591d7ce3710fbdf3aa666fc69e9d06a3e691f36228836771cc64886b772
noarch python3-ipatests-4.9.13-20.module_el8.10.0+4050+3b475c71.noarch.rpm e2f5abd08f35fc62e83bab9d1b3eac088705001c32a0106e31ab98a09c12205b
ppc64le softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.ppc64le.rpm 0d565eba7dc881927d07fa580d8bc05ad7a4a8cc82217ef7d98c5f466d7195a1
ppc64le ipa-server-4.9.13-20.module_el8.10.0+4050+3b475c71.ppc64le.rpm 26bf02c90711f4868bbfc4951322730a0ab54702a9bc0192ff1e62e3e2123ff5
ppc64le slapi-nis-0.60.0-4.module_el8.10.0+3844+20e075e5.alma.1.ppc64le.rpm 327532fa7a0a9722c3f491aa9ff783fb19718ba7b392b5cc2451f13a3a36629d
ppc64le bind-dyndb-ldap-11.6-6.module_el8.10.0+3980+d78e8e90.ppc64le.rpm 32f71db345ad560a66d54f2f2d134909129a85a43c76b080b22379d5f22c10ee
ppc64le ipa-client-4.9.13-20.module_el8.10.0+4050+3b475c71.ppc64le.rpm 5ac51e01c06fe34838e7c7744367b66632f5240460eb422c9ab411bf50bd2834
ppc64le ipa-client-epn-4.9.13-20.module_el8.10.0+4050+3b475c71.ppc64le.rpm 904aa642f62cb22c20174155117718af4291e1e15a989882c987ade999cddb8a
ppc64le softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.ppc64le.rpm 9e7906c48f5b221582d8e4a3ab0400317bacccf5f83827b295c73cc6e75a3dac
ppc64le opendnssec-2.1.7-2.module_el8.10.0+3980+d78e8e90.ppc64le.rpm d26d57cb78cf864120b176a60b8aac77f46e7c65ac62e135ee2368156426f096
ppc64le ipa-server-trust-ad-4.9.13-20.module_el8.10.0+4050+3b475c71.ppc64le.rpm e97153d76ac8e57f64f190df6c3ac298095476c54fc6f03fd95e132d9a7c6506
ppc64le ipa-client-samba-4.9.13-20.module_el8.10.0+4050+3b475c71.ppc64le.rpm f7e3e26c1569170457ad1e31469274938efa3dac183262f6e1c95177286eb055
s390x bind-dyndb-ldap-11.6-6.module_el8.10.0+3980+d78e8e90.s390x.rpm 2c700ccfc92d7dea4c2bd2b386a200dbe70a6d9e88144470c331345f4694c1b3
s390x ipa-client-samba-4.9.13-20.module_el8.10.0+4050+3b475c71.s390x.rpm 5efa5489eb32129508c212292dfc27f8d15eab4431008db07225214e207d0117
s390x ipa-server-4.9.13-20.module_el8.10.0+4050+3b475c71.s390x.rpm 648eef591b00d1647d4f545dbbe87e800bae3760f8d27f09f7e015e33f6a86b3
s390x ipa-client-epn-4.9.13-20.module_el8.10.0+4050+3b475c71.s390x.rpm 6f2be0d9cdbf43bad863da2bf95338ddea95a522f5173318d0929af5af780c1e
s390x ipa-server-trust-ad-4.9.13-20.module_el8.10.0+4050+3b475c71.s390x.rpm 84ea2eeb388adea2deeec54b26882362c2e1714842a48888faeb571ab8bf4591
s390x softhsm-devel-2.6.0-5.module_el8.6.0+3031+2f24dc92.s390x.rpm 99b0ac3696d5de6fbbd0e2bb5882b9a36feef44b0fcb4f42dd82963f3077f8ab
s390x softhsm-2.6.0-5.module_el8.6.0+3031+2f24dc92.s390x.rpm ad706f5e338373e1c6880dce46ce69f7e82ebf416e464ec0abc5c316b27306a1
s390x ipa-client-4.9.13-20.module_el8.10.0+4050+3b475c71.s390x.rpm b9dd887fada6b167abe68fcd06ac75c74d12e91b862aa31d5182c353cc0d79b2
s390x slapi-nis-0.60.0-4.module_el8.10.0+3844+20e075e5.alma.1.s390x.rpm bfc1ed725a4b9c6d74b4b99b8b4dd82647f4f1a4e958e8e455cb5762aae70113
s390x opendnssec-2.1.7-2.module_el8.10.0+3980+d78e8e90.s390x.rpm d54df6918ca5a7264f2793ef6d6b2a42884458f030404ce47a19cb6abbfdb9cf
x86_64 ipa-client-epn-4.9.13-20.module_el8.10.0+4050+3b475c71.x86_64.rpm 15c119bcbd334f3f47b285c76a50dce56983bf7394c1aba7086bb9ef3f59060c
x86_64 ipa-server-4.9.13-20.module_el8.10.0+4050+3b475c71.x86_64.rpm 187242e3372444183760dbb93c0b7629fccb826faf4f24fefd4465d0df4ed5b3
x86_64 ipa-server-trust-ad-4.9.13-20.module_el8.10.0+4050+3b475c71.x86_64.rpm 21c1aaa5400a7b837d8082be6c35153355a7f9bf954113f7b880d461c4f9a5f7
x86_64 bind-dyndb-ldap-11.6-6.module_el8.10.0+3980+d78e8e90.x86_64.rpm 270531af28eff35f4329f317ed1c1614a1af7af89de516daa80dc5ffdd0bf547
x86_64 slapi-nis-0.60.0-4.module_el8.10.0+3844+20e075e5.alma.1.x86_64.rpm 2f1baf70e48ecb4049b6c17d28d695c43ffd4cb2e67cd490266c669b7d181304
x86_64 softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm 811210ae191e3e43bd6c050dc62929aa8ceffa91282ea200b96845b8a1425de2
x86_64 ipa-client-samba-4.9.13-20.module_el8.10.0+4050+3b475c71.x86_64.rpm b0d7a145633a715da728df603c3c31b92753ddffe293d1adcf95cd39a48eb7f1
x86_64 opendnssec-2.1.7-2.module_el8.10.0+3980+d78e8e90.x86_64.rpm bce5ab591c19f77a9834eee97389c4523d782e50fb58102000d7ae17cb49e77f
x86_64 ipa-client-4.9.13-20.module_el8.10.0+4050+3b475c71.x86_64.rpm c6028f340e0a1c5ac088279ddea709a3a71b965b398f88141469e6f5519b2968
x86_64 softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm f004bec0bb3248d09ad4724c0c8acfc9cc5466028bcd72bb63d52490efb4bfe8
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.