Executive Summary

Summary
Title sssd security, bug fix, and enhancement update
Informations
Name RHSA-2011:0560 First vendor Publication 2011-05-19
Vendor RedHat Last vendor Modification 2011-05-19
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated sssd packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The System Security Services Daemon (SSSD) provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides an NSS and PAM interface toward the system and a pluggable back-end system to connect to multiple different account sources. It is also the basis to provide client auditing and policy services for projects such as FreeIPA.

A flaw was found in the SSSD PAM responder that could allow a local attacker to crash SSSD via a carefully-crafted packet. With SSSD unresponsive, legitimate users could be denied the ability to log in to the system. (CVE-2010-4341)

Red Hat would like to thank Sebastian Krahmer for reporting this issue.

This update also fixes several bugs and adds various enhancements. Documentation for these bug fixes and enhancements will be available shortly from the Technical Notes document, linked to in the References section.

Users of SSSD should upgrade to these updated packages, which upgrade SSSD to upstream version 1.5.1 to correct this issue, and fix the bugs and add the enhancements noted in the Technical Notes.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

442680 - Better support for Kerberos ticket cache management 598501 - SSSD doesn't follow LDAP referrals when using non-anonymous bind 633406 - the krb5 locator plugin isn't packaged for multilib 633487 - SSSD initgroups does not behave as expected 640602 - sssd is not escaping correctly LDAP searches 644072 - Rebase SSSD to 1.5 645438 - NSS responder dies if DP dies during a request 645449 - 'getent passwd ' returns nothing if its uidNumber gt 2147483647. 647816 - Login screen freezes for more than 2mins when configured SSSD for proxy auth. 649286 - SSSD will sometimes lose groups from the cache 658158 - sssd stops on upgrade 659401 - SSSD shutdown sometimes hangs 660323 - Provide an option to specify DNS domain for service discovery 661163 - CVE-2010-4341 sssd: DoS in sssd PAM responder can prevent logins 667059 - nss client blocks when enumerating local domain after restart. 667326 - '-s' option in sss_obfuscate command is a bit redundant. 667349 - Obfuscated passwords can kill LDAP provider if OpenLDAP uses NSS. 670511 - SSSD and sftp-only jailed users with pubkey login 670763 - Missing primary group with simple access provider. 670804 - Nested groups are not unrolled during the first enumeration. 671478 - authconfig-tui/gtk removes "ldap_user_home_directory" from sssd.conf 674141 - Traceback call messages displayed while "sss_obfuscate" command is executed as a non-root user. 674164 - sss_obfuscate fails if there's no domain named "default". 674172 - Group members are not sanitized in nested group processing 674515 - -p option always uses empty string to obfuscate password. 675284 - "no matching rule" message logged on all successful requests. 676401 - Remove HBAC time rules from SSSD 676911 - SSSD attempts to use START_TLS over LDAPS for authentication 677318 - Does not read renewable ccache at startup. 677588 - sssd crashes at the next tgt renewals it tries. 678091 - SSSD in 6.0 can not locate HBAC rules from FreeIPAv2 678410 - name service caches names, so id command shows recently deleted users 678593 - User information not updated on login for secondary domains 678614 - SSSD needs to look at IPA's compat tree for netgroups 678777 - IPA provider does not update removed group memberships on initgroups 679082 - SSSD IPA provider should honor the krb5_realm option 680367 - sssd not thread-safe 682340 - sssd-be segmentation fault - ipa-client on ipa-server 682807 - sssd_nss core dumps with certain lookups 682850 - IPA provider should use realm instead of ipa_domain for base DN 683158 - multiple problems with sssd + ldap (Active-Directory) and groups members. 683255 - sudo/ldap lookup via sssd gets stuck for 5min waiting on netgroup 683860 - sssd 1.5.1-9 breaks AD authentication 683885 - SSSD should skip over groups with multiple names 688491 - authconfig fails when access_provider is set as krb5 in sssd.conf. 689886 - group memberships are not populated correctly during IPA provider initgroups 690131 - Traceback messages seen while interrupting sss_obfuscate using ctrl+d. 690421 - [abrt] sssd-1.2.1-28.el6_0.4: _talloc_free: Process /usr/libexec/sssd/sssd_be was killed by signal 11 (SIGSEGV) 690866 - Groups with a zero-length memberuid attribute can cause SSSD to stop caching and responding to requests 691678 - SSSD needs to fall back to 'cn' for GECOS information (was: SSSD configuration problem when configured with MSAD) 692472 - Process /usr/libexec/sssd/sssd_be was killed by signal 11 (SIGSEGV) 694146 - SSSD consumes GBs of RAM, possible memory leak 694444 - Unable to resolve SRV record when called with _srv_, in ldap_uri 694783 - SSSD crashes during getent when anonymous bind is disabled. 696972 - [REGRESSION] Filters not honoured against fully-qualified users. 701700 - sssd client libraries use select() but should use poll() instead

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-0560.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21892
 
Oval ID: oval:org.mitre.oval:def:21892
Title: RHSA-2011:0560: sssd security, bug fix, and enhancement update (Low)
Description: The pam_parse_in_data_v2 function in src/responder/pam/pamsrv_cmd.c in the PAM responder in SSSD 1.5.0, 1.4.x, and 1.3 allows local users to cause a denial of service (infinite loop, crash, and login prevention) via a crafted packet.
Family: unix Class: patch
Reference(s): RHSA-2011:0560-01
CVE-2010-4341
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): sssd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21925
 
Oval ID: oval:org.mitre.oval:def:21925
Title: RHSA-2011:0975: sssd security, bug fix, and enhancement update (Low)
Description: The pam_parse_in_data_v2 function in src/responder/pam/pamsrv_cmd.c in the PAM responder in SSSD 1.5.0, 1.4.x, and 1.3 allows local users to cause a denial of service (infinite loop, crash, and login prevention) via a crafted packet.
Family: unix Class: patch
Reference(s): RHSA-2011:0975-01
CESA-2011:0975
CVE-2010-4341
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): sssd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23117
 
Oval ID: oval:org.mitre.oval:def:23117
Title: ELSA-2011:0975: sssd security, bug fix, and enhancement update (Low)
Description: The pam_parse_in_data_v2 function in src/responder/pam/pamsrv_cmd.c in the PAM responder in SSSD 1.5.0, 1.4.x, and 1.3 allows local users to cause a denial of service (infinite loop, crash, and login prevention) via a crafted packet.
Family: unix Class: patch
Reference(s): ELSA-2011:0975-01
CVE-2010-4341
Version: 6
Platform(s): Oracle Linux 5
Product(s): sssd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23281
 
Oval ID: oval:org.mitre.oval:def:23281
Title: ELSA-2011:0560: sssd security, bug fix, and enhancement update (Low)
Description: The pam_parse_in_data_v2 function in src/responder/pam/pamsrv_cmd.c in the PAM responder in SSSD 1.5.0, 1.4.x, and 1.3 allows local users to cause a denial of service (infinite loop, crash, and login prevention) via a crafted packet.
Family: unix Class: patch
Reference(s): ELSA-2011:0560-01
CVE-2010-4341
Version: 6
Platform(s): Oracle Linux 6
Product(s): sssd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27736
 
Oval ID: oval:org.mitre.oval:def:27736
Title: DEPRECATED: ELSA-2011-0560 -- sssd security, bug fix, and enhancement update (low)
Description: [1.5.1-34] - Resolves: rhbz#701700 - sssd client libraries use select() but should use - poll() instead [1.5.1-33] - Related: rhbz#693818 - Automatic TGT renewal overwrites cached password - Fix segfault in TGT renewal [1.5.1-32] - Related: rhbz#693818 - Automatic TGT renewal overwrites cached password - Fix typo causing build breakage [1.5.1-31] - Resolves: rhbz#693818 - Automatic TGT renewal overwrites cached password [1.5.1-30] - Resolves: rhbz#696972 - Filters not honoured against fully-qualified users [1.5.1-29] - Resolves: rhbz#694146 - SSSD consumes GBs of RAM, possible memory leak
Family: unix Class: patch
Reference(s): ELSA-2011-0560
CVE-2010-4341
Version: 4
Platform(s): Oracle Linux 6
Product(s): sssd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27834
 
Oval ID: oval:org.mitre.oval:def:27834
Title: DEPRECATED: ELSA-2011-0975 -- sssd security, bug fix, and enhancement update (low)
Description: [1.5.1-37] - Reverts: rhbz#680443 - Dynamic DNS update fails if multiple servers are - given in ipa_server config option
Family: unix Class: patch
Reference(s): ELSA-2011-0975
CVE-2010-4341
Version: 4
Platform(s): Oracle Linux 5
Product(s): sssd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for sssd CESA-2011:0975 centos5 x86_64
File : nvt/gb_CESA-2011_0975_sssd_centos5_x86_64.nasl
2012-06-06 Name : RedHat Update for sssd RHSA-2011:0560-01
File : nvt/gb_RHSA-2011_0560-01_sssd.nasl
2011-09-23 Name : CentOS Update for sssd CESA-2011:0975 centos5 i386
File : nvt/gb_CESA-2011_0975_sssd_centos5_i386.nasl
2011-07-22 Name : RedHat Update for sssd RHSA-2011:0975-01
File : nvt/gb_RHSA-2011_0975-01_sssd.nasl
2011-05-06 Name : Fedora Update for sssd FEDORA-2011-5815
File : nvt/gb_fedora_2011_5815_sssd_fc14.nasl
2011-01-24 Name : Fedora Update for sssd FEDORA-2011-0337
File : nvt/gb_fedora_2011_0337_sssd_fc13.nasl
2011-01-24 Name : Fedora Update for sssd FEDORA-2011-0364
File : nvt/gb_fedora_2011_0364_sssd_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70629 SSSD PAM Responder src/responder/pam/pamsrv_cmd.c pam_parse_in_data_v2() Func...

SSSD contains a flaw that may allow a local denial of service. The issue is triggered when an error in the 'pam_parse_in_data_v2' function in 'src/responder/pam/pamsrv_cmd.c' in the PAM responder occurs, which may allow a local attacker to use a crafted package to cause a denial of service.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libcollection-devel-110119.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_sssd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110721_sssd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0975.nasl - Type : ACT_GATHER_INFO
2011-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0975.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0560.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0337.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0364.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:42
  • Multiple Updates