CentOS 7 : sssd (CESA-2017:3379)

high Nessus Plugin ID 105059

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for sssd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.

Security Fix(es) :

* It was found that sssd's sysdb_search_user_by_upn_res() function did not sanitize requests when querying its local cache and was vulnerable to injection. In a centralized login environment, if a password hash was locally cached for a given user, an authenticated attacker could use this flaw to retrieve it. (CVE-2017-12173)

This issue was discovered by Sumit Bose (Red Hat).

Bug Fix(es) :

* Previously, SSSD's krb5 provider did not respect changed UIDs in ID views overriding the default view. Consequently, Kerberos credential caches were created with the incorrect, original UID, and processes of the user were not able to find the changed UID. With this update, SSSD's krb5 provider is made aware of the proper ID view name and respects the ID override data. As a result, the Kerberos credential cache is now created with the expected UID, and the processes can find it. (BZ#1508972)

* Previously, the list of cache request domains was sometimes freed in the middle of a cache request operation due to the refresh domains request, as they both were using the same list. As a consequence, a segmentation fault sometimes occurred in SSSD. With this update, SSSD uses a copy of the cache request domains' list for each cache request.
As a result, SSSD no longer crashes in this case. (BZ#1509177)

* Previously, the calls provided by SSSD to send data to the Privilege Attribute Certificate (PAC) responder did not use a mutex or any other means to serialize access to the PAC responder from a single process.
When multithreaded applications overran the PAC responder with multiple parallel requests, some threads did not receive a proper reply. Consequently, such threads only resumed work after waiting 5 minutes for a response. This update configures mutex to serialize access to the PAC responder socket for multithreaded applications. As a result, all threads now get a proper and timely reply. (BZ#1506682)

Solution

Update the affected sssd packages.

See Also

http://www.nessus.org/u?d7ce01c6

Plugin Details

Severity: High

ID: 105059

File Name: centos_RHSA-2017-3379.nasl

Version: 3.9

Type: local

Agent: unix

Published: 12/7/2017

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2017-12173

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:libipa_hbac, p-cpe:/a:centos:centos:libipa_hbac-devel, p-cpe:/a:centos:centos:libsss_autofs, p-cpe:/a:centos:centos:libsss_certmap, p-cpe:/a:centos:centos:libsss_certmap-devel, p-cpe:/a:centos:centos:libsss_idmap, p-cpe:/a:centos:centos:libsss_idmap-devel, p-cpe:/a:centos:centos:libsss_nss_idmap, p-cpe:/a:centos:centos:libsss_nss_idmap-devel, p-cpe:/a:centos:centos:libsss_simpleifp, p-cpe:/a:centos:centos:libsss_simpleifp-devel, p-cpe:/a:centos:centos:libsss_sudo, p-cpe:/a:centos:centos:python-libipa_hbac, p-cpe:/a:centos:centos:python-libsss_nss_idmap, p-cpe:/a:centos:centos:python-sss, p-cpe:/a:centos:centos:python-sss-murmur, p-cpe:/a:centos:centos:python-sssdconfig, p-cpe:/a:centos:centos:sssd-krb5-common, p-cpe:/a:centos:centos:sssd-ldap, p-cpe:/a:centos:centos:sssd-libwbclient, p-cpe:/a:centos:centos:sssd-libwbclient-devel, p-cpe:/a:centos:centos:sssd-polkit-rules, p-cpe:/a:centos:centos:sssd-proxy, p-cpe:/a:centos:centos:sssd, p-cpe:/a:centos:centos:sssd-ad, p-cpe:/a:centos:centos:sssd-client, p-cpe:/a:centos:centos:sssd-common, p-cpe:/a:centos:centos:sssd-common-pac, p-cpe:/a:centos:centos:sssd-dbus, p-cpe:/a:centos:centos:sssd-ipa, p-cpe:/a:centos:centos:sssd-kcm, p-cpe:/a:centos:centos:sssd-krb5, p-cpe:/a:centos:centos:sssd-tools, p-cpe:/a:centos:centos:sssd-winbind-idmap, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/6/2017

Vulnerability Publication Date: 7/27/2018

Reference Information

CVE: CVE-2017-12173

RHSA: 2017:3379