Executive Summary

Summary
Title sssd security, bug fix, and enhancement update
Informations
Name RHSA-2015:2355 First vendor Publication 2015-11-19
Vendor RedHat Last vendor Modification 2015-11-19
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated sssd packages that fix one security issue, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms.

It was found that SSSD's Privilege Attribute Certificate (PAC) responder plug-in would leak a small amount of memory on each authentication request. A remote attacker could potentially use this flaw to exhaust all available memory on the system by making repeated requests to a Kerberized daemon application configured to authenticate using the PAC responder plug-in. (CVE-2015-5292)

The sssd packages have been upgraded to upstream version 1.13.0, which provides a number of bug fixes and enhancements over the previous version. (BZ#1205554)

Several enhancements are described in the Red Hat Enterprise Linux 7.2 Release Notes, linked to in the References section:

* SSSD smart card support (BZ#854396) * Cache authentication in SSSD (BZ#910187) * SSSD supports overriding automatically discovered AD site (BZ#1163806) * SSSD can now deny SSH access to locked accounts (BZ#1175760) * SSSD enables UID and GID mapping on individual clients (BZ#1183747) * Background refresh of cached entries (BZ#1199533) * Multi-step prompting for one-time and long-term passwords (BZ#1200873) * Caching for initgroups operations (BZ#1206575)

Bugs fixed:

* When the SELinux user content on an IdM server was set to an empty string, the SSSD SELinux evaluation utility returned an error. (BZ#1192314)

* If the ldap_child process failed to initialize credentials and exited with an error multiple times, operations that create files in some cases started failing due to an insufficient amount of i-nodes. (BZ#1198477)

* The SRV queries used a hard coded TTL timeout, and environments that wanted the SRV queries to be valid for a certain time only were blocked. Now, SSSD parses the TTL value out of the DNS packet. (BZ#1199541)

* Previously, initgroups operation took an excessive amount of time. Now, logins and ID processing are faster for setups with AD back end and disabled ID mapping. (BZ#1201840)

* When an IdM client with Red Hat Enterprise Linux 7.1 or later was connecting to a server with Red Hat Enterprise Linux 7.0 or earlier, authentication with an AD trusted domain caused the sssd_be process to terminate unexpectedly. (BZ#1202170)

* If replication conflict entries appeared during HBAC processing, the user was denied access. Now, the replication conflict entries are skipped and users are permitted access. (BZ#1202245)

* The array of SIDs no longer contains an uninitialized value and SSSD no longer crashes. (BZ#1204203)

* SSSD supports GPOs from different domain controllers and no longer crashes when processing GPOs from different domain controllers. (BZ#1205852)

* SSSD could not refresh sudo rules that contained groups with special characters, such as parentheses, in their name. (BZ#1208507)

* The IPA names are not qualified on the client side if the server already qualified them, and IdM group members resolve even if default_domain_suffix is used on the server side. (BZ#1211830)

* The internal cache cleanup task has been disabled by default to improve performance of the sssd_be process. (BZ#1212489)

* Now, default_domain_suffix is not considered anymore for autofs maps. (BZ#1216285)

* The user can set subdomain_inherit=ignore_group-members to disable fetching group members for trusted domains. (BZ#1217350)

* The group resolution failed with an error message: "Error: 14 (Bad address)". The binary GUID handling has been fixed. (BZ#1226119)

Enhancements added:

* The description of default_domain_suffix has been improved in the manual pages. (BZ#1185536)

* With the new "%0" template option, users on SSSD IdM clients can now use home directories set on AD. (BZ#1187103)

All sssd users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

854396 - [RFE] Support for smart cards 1007968 - sssd does not create AAAA record in AD 1163806 - [RFE]ad provider dns_discovery_domain option: kerberos discovery is not using this option 1187103 - [RFE] User's home directories are not taken from AD when there is an IPA trust with AD 1187146 - If v4 address exists, will not create nonexistant v6 in ipa domain 1192314 - With empty ipaselinuxusermapdefault security context on client is staff_u 1199445 - Does sssd-ad use the most suitable attribute for group name? 1200873 - [RFE] Allow smart multi step prompting when user logs in with password and token code from IPA 1201840 - SSSD downloads too much information when fetching information about groups 1202245 - SSSD's HBAC processing is not permissive enough with broken replication entries 1202724 - [RFE] Add a way to lookup users based on CAC identity certificates 1203642 - GPO access control looks for computer object in user's domain only 1205144 - RFE: Support one-way trusts for IPA 1205160 - Complain loudly if backend doesn't start due to missing or invalid keytab 1205554 - Rebase SSSD to 1.13.x 1206189 - [bug] sssd always appends default_domain_suffix when checking for host keys 1206565 - [RFE] Add dualstack and multihomed support 1206566 - SSSD does not update Dynamic DNS records if the IPA domain differs from machine hostname's domain 1206571 - [RFE] Expose D-BUS interface 1211830 - external users do not resolve with "default_domain_suffix" set in IPA server sssd.conf 1214337 - Overrides with --login work in second attempt 1214716 - idoverridegroup for ipa group with --group-name does not work 1214718 - Overridde with --login fails trusted adusers group membership resolution 1214719 - Group resolution is inconsistent with group overrides 1216285 - autofs provider fails when default_domain_suffix and use_fully_qualified_names set 1217127 - Override for IPA users with login does not list user all groups 1217559 - [RFE] Support GPOs from different domain controllers 1219285 - Unable to resolve group memberships for AD users when using sssd-1.12.2-58.el7_1.6.x86_64 client in combination with ipa-server-3.0.0-42.el6.x86_64 with AD Trust 1234722 - sssd ad provider fails to start in rhel7.2 1242942 - well-known SID check is broken for NetBIOS prefixes 1244949 - getgrgid for user's UID on a trust client prevents getpw* 1246489 - sss_obfuscate fails with "ImportError: No module named pysss" 1249015 - KDC proxy not working with SSSD krb5_use_kdcinfo enabled 1250135 - Detect re-established trusts in the IPA subdomain code 1254184 - sss_override does not work correctly when 'use_fully_qualified_names = True' 1254189 - sss_override contains an extra parameter --debug but is not listed in the man page or in the arguments help 1254518 - Fix crash in nss responder 1259512 - sss_override : The local override user is not found 1261155 - nsupdate exits on first GSSAPI error instead of processing other commands 1263587 - sss_override --name doesn't work with RFC2307 and ghost users 1263735 - Could not resolve AD user from root domain 1266107 - AD: Conditional jump or move depends on uninitialised value 1267176 - Memory leak / possible DoS with krb auth. [rhel 7.2] 1267580 - CVE-2015-5292 sssd: memory leak in the sssd_pac_plugin 1267836 - PAM responder crashed if user was not set 1267837 - sssd_be crashed in ipa_srv_ad_acct_lookup_step 1270827 - local overrides: don't contact server with overridden name/id

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-2355.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-202c127199.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7b47df69d3.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-cdea5324a8.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-635.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_sssd_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2355.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2355.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2355.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2019.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2019.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2019.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151110_sssd_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-12-05 13:28:33
  • Multiple Updates
2015-12-03 13:26:54
  • Multiple Updates
2015-11-21 13:26:14
  • Multiple Updates
2015-11-20 05:23:27
  • First insertion