RHEL 6 : sssd (RHSA-2013:0663)

medium Nessus Plugin ID 65626

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated sssd packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

SSSD (System Security Services Daemon) provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides NSS (Name Service Switch) and PAM (Pluggable Authentication Modules) interfaces toward the system and a pluggable back end system to connect to multiple different account sources.

When SSSD was configured as a Microsoft Active Directory client by using the new Active Directory provider (introduced in RHSA-2013:0508), the Simple Access Provider ('access_provider = simple' in '/etc/sssd/sssd.conf') did not handle access control correctly. If any groups were specified with the 'simple_deny_groups' option (in sssd.conf), all users were permitted access.
(CVE-2013-0287)

The CVE-2013-0287 issue was discovered by Kaushik Banerjee of Red Hat.

This update also fixes the following bugs :

* If a group contained a member whose Distinguished Name (DN) pointed out of any of the configured search bases, the search request that was processing this particular group never ran to completion. To the user, this bug manifested as a long timeout between requesting the group data and receiving the result. A patch has been provided to address this bug and SSSD now processes group search requests without delays.
(BZ#907362)

* The pwd_expiration_warning should have been set for seven days, but instead it was set to zero for Kerberos. This incorrect zero setting returned the 'always display warning if the server sends one' error message and users experienced problems in environments like IPA or Active Directory. Currently, the value setting for Kerberos is modified and this issue no longer occurs. (BZ#914671)

All users of sssd are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2013:0508

https://access.redhat.com/errata/RHSA-2013:0663

https://access.redhat.com/security/cve/cve-2013-0287

Plugin Details

Severity: Medium

ID: 65626

File Name: redhat-RHSA-2013-0663.nasl

Version: 1.17

Type: local

Agent: unix

Published: 3/20/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.7

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libipa_hbac, p-cpe:/a:redhat:enterprise_linux:libipa_hbac-devel, p-cpe:/a:redhat:enterprise_linux:libipa_hbac-python, p-cpe:/a:redhat:enterprise_linux:libsss_autofs, p-cpe:/a:redhat:enterprise_linux:libsss_idmap, p-cpe:/a:redhat:enterprise_linux:libsss_idmap-devel, p-cpe:/a:redhat:enterprise_linux:libsss_sudo, p-cpe:/a:redhat:enterprise_linux:libsss_sudo-devel, p-cpe:/a:redhat:enterprise_linux:sssd, p-cpe:/a:redhat:enterprise_linux:sssd-client, p-cpe:/a:redhat:enterprise_linux:sssd-debuginfo, p-cpe:/a:redhat:enterprise_linux:sssd-tools, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 3/19/2013

Vulnerability Publication Date: 3/21/2013

Reference Information

CVE: CVE-2013-0287

RHSA: 2013:0663