[ALSA-2025:9184] Important: ipa security update
Type:
security
Severity:
important
Release date:
2025-06-30
Description:
AlmaLinux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Security Fix(es): * freeIPA: idm: Privilege escalation from host to domain admin in FreeIPA (CVE-2025-4404) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 ipa-client-epn-4.12.2-14.el9_6.1.aarch64.rpm 0daa04d42446085006e3f5af0f4f8d746a7af113edc225237d08ea53993a6605
aarch64 ipa-client-4.12.2-14.el9_6.1.aarch64.rpm 172a10bdb51313dceeada5d586eb913c80a2d3d06adb100613f35a13605fc35c
aarch64 ipa-server-4.12.2-14.el9_6.1.aarch64.rpm 4c2d2b66dc405ae084fdde4f93963329411cf1f9865db9cdf67e461ff725e2ab
aarch64 ipa-server-encrypted-dns-4.12.2-14.el9_6.1.aarch64.rpm 63c0cc994cafbc0483e67408b39bb239a97cb8e472767801e9d855837c8a0df5
aarch64 ipa-client-samba-4.12.2-14.el9_6.1.aarch64.rpm 95730d70a6afb9611e16ee511cdfc38f0b56733dbb1090630cd02cba82ddc537
aarch64 ipa-client-encrypted-dns-4.12.2-14.el9_6.1.aarch64.rpm c2f4e585673abde2cf0fcba750aa691aa1c3a2bfa3fd5182a0c90a27a98765fb
aarch64 ipa-server-trust-ad-4.12.2-14.el9_6.1.aarch64.rpm eeeec062226a1bf25893f773830f2564d42344b966e1a20a4ba59e996a2a7556
noarch ipa-selinux-luna-4.12.2-14.el9_6.1.noarch.rpm 100dbe8a0a540a4ad40115e81f980f755c1bb872e5f933909d9802cc395385f3
noarch python3-ipaclient-4.12.2-14.el9_6.1.noarch.rpm 150b252c993fd3c31195eb0d2df95482145f91fa1cdff136b90da13af14848c0
noarch ipa-server-dns-4.12.2-14.el9_6.1.noarch.rpm 171eea3f9743163621ed2872dee699d7f48acafc9e7252c6ea6e006b01436fb0
noarch python3-ipatests-4.12.2-14.el9_6.1.noarch.rpm 331040804a9215b0f5fbcec70e7f800344c4d1f1a1394413916a202c09c06a91
noarch python3-ipaserver-4.12.2-14.el9_6.1.noarch.rpm 557390d20bd31922e8996b60b8f4416e86285c3e67dd11804baff24000c7da3d
noarch ipa-server-common-4.12.2-14.el9_6.1.noarch.rpm 6450928a28711b7b21d127990d41e58dfbc98657728b6eae2d3f9472fcae4581
noarch ipa-common-4.12.2-14.el9_6.1.noarch.rpm 6a1ef8872e035f7204279bd6c76c40fa9efa58912413abd29cede5b1f63e4f20
noarch ipa-client-common-4.12.2-14.el9_6.1.noarch.rpm 8347d875a59f69572fac6696612b2938947c28b3b8e39c05ab6c9cd9c9f581eb
noarch ipa-selinux-4.12.2-14.el9_6.1.noarch.rpm b322b523d6f9d7bf77384ec3b55242ea8dfc60c46339eacc7dabdec80b9209ff
noarch python3-ipalib-4.12.2-14.el9_6.1.noarch.rpm da414aa448fd3060bacb74b896fe3766bbd2eb95a3a2882819e72b2f5c063863
noarch ipa-selinux-nfast-4.12.2-14.el9_6.1.noarch.rpm e32c59ae04a14234bd05db577bb44f34c1f54a69ed4dc2f962397ea201186a8c
ppc64le ipa-server-trust-ad-4.12.2-14.el9_6.1.ppc64le.rpm 265a031cf6932573138652ff05627304f7ad5d1405be8d83ff1bf2aa233702f9
ppc64le ipa-server-4.12.2-14.el9_6.1.ppc64le.rpm 5d67309f32f57fbaa4c9e2796ba4668bc41831cad8142ca8acad513a02f54ed2
ppc64le ipa-client-4.12.2-14.el9_6.1.ppc64le.rpm 6e87f96ed6bf111b026fc9485281231b634cd8f405c47a0f9ac4a4052707eafa
ppc64le ipa-server-encrypted-dns-4.12.2-14.el9_6.1.ppc64le.rpm b05874da22eae48267602ec3f5da69f9a40f547ae617b6fe8a18d126698f3de3
ppc64le ipa-client-encrypted-dns-4.12.2-14.el9_6.1.ppc64le.rpm c534f5035e418fd27c5735a8fa9522ab5d57829cae799a7e08a8d93ce8082ae5
ppc64le ipa-client-samba-4.12.2-14.el9_6.1.ppc64le.rpm d45029c2b6df11a150d7b31c74394197812f33ea8bafd12e5802389cecb6c241
ppc64le ipa-client-epn-4.12.2-14.el9_6.1.ppc64le.rpm f734b013602fabf585821de11a5267938e1b89b1f61a36cacd421e55e2c5520b
s390x ipa-client-4.12.2-14.el9_6.1.s390x.rpm 499b13c5d2be0d986764c819023e89fcfb05fd35b30184de1ceaeb7447ecc831
s390x ipa-client-epn-4.12.2-14.el9_6.1.s390x.rpm 53e014fa30f0fb707e3c21d84374eb2335ec7dbca43120df5a6353fe31dbaba7
s390x ipa-server-encrypted-dns-4.12.2-14.el9_6.1.s390x.rpm 54601582148138e8098c14ab7f0e261b2b395051e8f32d97310a829f864ddae1
s390x ipa-client-samba-4.12.2-14.el9_6.1.s390x.rpm 9a719957d1aaeb8cefbc2c5013d6f76aee4a791fd380e6bab1d683b77ad04164
s390x ipa-server-trust-ad-4.12.2-14.el9_6.1.s390x.rpm a0939ed7514b33f013e63ff5a3adc6e7aed5f8a8aaa7e99e3107240c89fd2a7a
s390x ipa-client-encrypted-dns-4.12.2-14.el9_6.1.s390x.rpm b6151dfa791bb7aa7254524700c2e345bda34049d9949894674eb79547cb46dd
s390x ipa-server-4.12.2-14.el9_6.1.s390x.rpm cac03c7881919ab4ab67eebca904f65e393ba8fd697c2ec53045598771ccf3cf
x86_64 ipa-client-samba-4.12.2-14.el9_6.1.x86_64.rpm 6b0c7beae08f32aa7bc63a4b2de2a33caadfbfbd60ba1efd40e46b86943902d4
x86_64 ipa-server-trust-ad-4.12.2-14.el9_6.1.x86_64.rpm a22b4b31c5d9037557821e79bdd8d6c85e3e7a953f6de1052af1ef44ca52900e
x86_64 ipa-server-encrypted-dns-4.12.2-14.el9_6.1.x86_64.rpm d458dc65562cb77f9b5142cb834d98d1c235d907b767aaa0870503099342ac7e
x86_64 ipa-client-encrypted-dns-4.12.2-14.el9_6.1.x86_64.rpm eb7d768ff7a6cc36dc06ec525fad07dd1001b31fe7830dad96e32a6d7a49c9f6
x86_64 ipa-client-epn-4.12.2-14.el9_6.1.x86_64.rpm f086e84889e3a5e24b282b353cdf9c8114b9617a45b325011a8b8d245a3e14d9
x86_64 ipa-client-4.12.2-14.el9_6.1.x86_64.rpm f55a6f5b84f988f55c2ad82664d1e89ac1c2ee4e33c0de66c22ab8861507bfba
x86_64 ipa-server-4.12.2-14.el9_6.1.x86_64.rpm f9703f28afbdcd71add397db10aaf5eb6e15e32d1c6820f253fb9f5aa76ab4b6
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.