Executive Summary

Summary
Title sssd security, bug fix, and enhancement update
Informations
Name RHSA-2019:3651 First vendor Publication 2019-11-05
Vendor RedHat Last vendor Modification 2019-11-05
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:N)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for sssd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.

The following packages have been upgraded to a later upstream version: sssd (2.2.0). (BZ#1687281)

Security Fix(es):

* sssd: improper implementation of GPOs due to too restrictive permissions (CVE-2018-16838)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1283798 - sssd failover does not work on connecting to non-responsive ldaps:// server 1598457 - Attributes not present in Global Catalog can be removed from the cache during GC lookups 1638295 - sssctl user-checks does not show custom IFP user_attributes 1640820 - CVE-2018-16838 sssd: improper implementation of GPOs due to too restrictive permissions 1657665 - Error accessing files on samba share randomly 1660461 - responders chain requests that were issued before reconnection to sssd_be 1661182 - sss_cache prints spurious error messages when invoked from shadow-utils on package install 1665388 - SSSD netgroups do not honor entry_cache_nowait_percentage 1665867 - proxy provider is not working with enumerate=true when trying to fetch all groups 1667045 - Missing sssd-files in last section(SEE ALSO) of sssd man pages 1667252 - crash when requesting extra attributes 1669407 - MAN: Document that PAM stack contains the systemd-user service in the account phase in RHEL-8 1673443 - sssd man pages: The default value of "ldap_user_home_directory" is not mentioned with AD server configuration 1676385 - pam_sss with smartcard auth does not create gnome keyring 1677994 - sssd config-check reports an error for a valid configuration option 1681279 - AD user not found after establishing trust and restarting sssd 1686154 - sudorule matching when no host or hostcat set 1687281 - Rebase sssd in RHEL-8.1 to the latest upstream release 1695575 - sssd service is starting before network service 1695581 - Extend cached_auth_timeout to cover subdomains / trusts 1695582 - [RFE] return multiple server addresses to the Kerberos locator plugin 1702658 - TPS tests fail for sssd-common in RHEL 8 (rpm -V sssd-common) 1711318 - p11_child::sign_data() function implementation is not FIPS140 compliant 1712875 - Old kerberos credentials active instead of valid new ones (kcm) 1725168 - sssd-proxy crashes resolving groups with no members 1726945 - negative cache does not use values from 'filter_users' config option for known domains 1729055 - sssd does not pass correct rules to sudo 1733372 - permission denied on logs when running sssd as non-root user 1736265 - Smart Card auth of local user: endless loop if wrong PIN was provided 1736483 - Sudo prompt for smart card authentication is missing the trailing colon 1736796 - sssd config option "default_domain_suffix" should not cause files domain entries to be qualified, this can break sudo access 1736861 - dyndns_update = True is no longer enough to get the IP address of the machine updated in IPA upon sssd.service startup

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-3651.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:30
  • First insertion