RHEL 6 : sssd (RHSA-2013:0508)

medium Nessus Plugin ID 64758

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated sssd packages that fix two security issues, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The System Security Services Daemon (SSSD) provides a set of daemons to manage access to remote directories and authentication mechanisms.
It provides an NSS and PAM interface toward the system and a pluggable back-end system to connect to multiple different account sources. It is also the basis to provide client auditing and policy services for projects such as FreeIPA.

A race condition was found in the way SSSD copied and removed user home directories. A local attacker who is able to write into the home directory of a different user who is being removed could use this flaw to perform symbolic link attacks, possibly allowing them to modify and delete arbitrary files with the privileges of the root user.
(CVE-2013-0219)

Multiple out-of-bounds memory read flaws were found in the way the autofs and SSH service responders parsed certain SSSD packets. An attacker could spend a specially crafted packet that, when processed by the autofs or SSH service responders, would cause SSSD to crash.
This issue only caused a temporary denial of service, as SSSD was automatically restarted by the monitor process after the crash.
(CVE-2013-0220)

The CVE-2013-0219 and CVE-2013-0220 issues were discovered by Florian Weimer of the Red Hat Product Security Team.

These updated sssd packages also include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.4 Technical Notes, linked to in the References, for information on the most significant of these changes.

All SSSD users are advised to upgrade to these updated packages, which upgrade SSSD to upstream version 1.9 to correct these issues, fix these bugs and add these enhancements.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?b5caa05f

https://access.redhat.com/errata/RHSA-2013:0508

https://access.redhat.com/security/cve/cve-2013-0219

https://access.redhat.com/security/cve/cve-2013-0220

Plugin Details

Severity: Medium

ID: 64758

File Name: redhat-RHSA-2013-0508.nasl

Version: 1.20

Type: local

Agent: unix

Published: 2/21/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libipa_hbac, p-cpe:/a:redhat:enterprise_linux:libipa_hbac-devel, p-cpe:/a:redhat:enterprise_linux:libipa_hbac-python, p-cpe:/a:redhat:enterprise_linux:libsss_autofs, p-cpe:/a:redhat:enterprise_linux:libsss_idmap, p-cpe:/a:redhat:enterprise_linux:libsss_idmap-devel, p-cpe:/a:redhat:enterprise_linux:libsss_sudo, p-cpe:/a:redhat:enterprise_linux:libsss_sudo-devel, p-cpe:/a:redhat:enterprise_linux:sssd, p-cpe:/a:redhat:enterprise_linux:sssd-client, p-cpe:/a:redhat:enterprise_linux:sssd-debuginfo, p-cpe:/a:redhat:enterprise_linux:sssd-tools, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/21/2013

Vulnerability Publication Date: 2/24/2013

Reference Information

CVE: CVE-2013-0219, CVE-2013-0220

BID: 57539

RHSA: 2013:0508