CentOS 6 : sssd (CESA-2015:2019)

medium Nessus Plugin ID 86831

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated sssd packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.

It was found that SSSD's Privilege Attribute Certificate (PAC) responder plug-in would leak a small amount of memory on each authentication request. A remote attacker could potentially use this flaw to exhaust all available memory on the system by making repeated requests to a Kerberized daemon application configured to authenticate using the PAC responder plug-in. (CVE-2015-5292)

This update also fixes the following bugs :

* Previously, SSSD did not correctly handle sudo rules that applied to groups with names containing special characters, such as the '(' opening parenthesis sign. Consequently, SSSD skipped such sudo rules.
The internal sysdb search has been modified to escape special characters when searching for objects to which sudo rules apply. As a result, SSSD applies the described sudo rules as expected.
(BZ#1258398)

* Prior to this update, SSSD did not correctly handle group names containing special Lightweight Directory Access Protocol (LDAP) characters, such as the '(' or ')' parenthesis signs. When a group name contained one or more such characters, the internal cache cleanup operation failed with an I/O error. With this update, LDAP special characters in the Distinguished Name (DN) of a cache entry are escaped before the cleanup operation starts. As a result, the cleanup operation completes successfully in the described situation.
(BZ#1264098)

* Applications performing Kerberos authentication previously increased the memory footprint of the Kerberos plug-in that parses the Privilege Attribute Certificate (PAC) information. The plug-in has been updated to free the memory it allocates, thus fixing this bug. (BZ#1268783)

* Previously, when malformed POSIX attributes were defined in an Active Directory (AD) LDAP server, SSSD unexpectedly switched to offline mode. This update relaxes certain checks for AD POSIX attribute validity. As a result, SSSD now works as expected even when malformed POSIX attributes are present in AD and no longer enters offline mode in the described situation. (BZ#1268784)

All sssd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, the sssd service will be restarted automatically.
Additionally, all running applications using the PAC responder plug-in must be restarted for the changes to take effect.

Solution

Update the affected sssd packages.

See Also

http://www.nessus.org/u?14f87ae3

Plugin Details

Severity: Medium

ID: 86831

File Name: centos_RHSA-2015-2019.nasl

Version: 2.8

Type: local

Agent: unix

Published: 11/11/2015

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2015-5292

Vulnerability Information

CPE: p-cpe:/a:centos:centos:libipa_hbac, p-cpe:/a:centos:centos:libipa_hbac-devel, p-cpe:/a:centos:centos:libipa_hbac-python, p-cpe:/a:centos:centos:libsss_idmap, p-cpe:/a:centos:centos:libsss_idmap-devel, p-cpe:/a:centos:centos:libsss_nss_idmap, p-cpe:/a:centos:centos:libsss_nss_idmap-devel, p-cpe:/a:centos:centos:libsss_nss_idmap-python, p-cpe:/a:centos:centos:libsss_simpleifp, p-cpe:/a:centos:centos:libsss_simpleifp-devel, p-cpe:/a:centos:centos:python-sssdconfig, p-cpe:/a:centos:centos:sssd, p-cpe:/a:centos:centos:sssd-ad, p-cpe:/a:centos:centos:sssd-client, p-cpe:/a:centos:centos:sssd-common, p-cpe:/a:centos:centos:sssd-common-pac, p-cpe:/a:centos:centos:sssd-dbus, p-cpe:/a:centos:centos:sssd-ipa, p-cpe:/a:centos:centos:sssd-krb5, p-cpe:/a:centos:centos:sssd-tools, cpe:/o:centos:centos:6, p-cpe:/a:centos:centos:sssd-krb5-common, p-cpe:/a:centos:centos:sssd-ldap, p-cpe:/a:centos:centos:sssd-proxy

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/10/2015

Vulnerability Publication Date: 10/29/2015

Reference Information

CVE: CVE-2015-5292

RHSA: 2015:2019