CentOS 7 : sssd (CESA-2019:2177)

medium Nessus Plugin ID 128370

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for sssd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.

The following packages have been upgraded to a later upstream version:
sssd (1.16.4). (BZ#1658994)

Security Fix(es) :

* sssd: fallback_homedir returns '/' for empty home directories in passwd file (CVE-2019-3811)

* sssd: improper implementation of GPOs due to too restrictive permissions (CVE-2018-16838)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

Update the affected sssd packages.

See Also

http://www.nessus.org/u?2c370ca1

Plugin Details

Severity: Medium

ID: 128370

File Name: centos_RHSA-2019-2177.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/30/2019

Updated: 12/31/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2018-16838

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:libipa_hbac, p-cpe:/a:centos:centos:libipa_hbac-devel, p-cpe:/a:centos:centos:libsss_autofs, p-cpe:/a:centos:centos:libsss_certmap, p-cpe:/a:centos:centos:libsss_certmap-devel, p-cpe:/a:centos:centos:libsss_idmap, p-cpe:/a:centos:centos:libsss_idmap-devel, p-cpe:/a:centos:centos:libsss_nss_idmap, p-cpe:/a:centos:centos:libsss_nss_idmap-devel, p-cpe:/a:centos:centos:libsss_simpleifp, p-cpe:/a:centos:centos:libsss_simpleifp-devel, p-cpe:/a:centos:centos:libsss_sudo, p-cpe:/a:centos:centos:python-libipa_hbac, p-cpe:/a:centos:centos:python-libsss_nss_idmap, p-cpe:/a:centos:centos:python-sss, p-cpe:/a:centos:centos:python-sss-murmur, p-cpe:/a:centos:centos:python-sssdconfig, p-cpe:/a:centos:centos:sssd, p-cpe:/a:centos:centos:sssd-ad, p-cpe:/a:centos:centos:sssd-client, p-cpe:/a:centos:centos:sssd-common, p-cpe:/a:centos:centos:sssd-common-pac, p-cpe:/a:centos:centos:sssd-dbus, p-cpe:/a:centos:centos:sssd-ipa, p-cpe:/a:centos:centos:sssd-kcm, p-cpe:/a:centos:centos:sssd-krb5, p-cpe:/a:centos:centos:sssd-krb5-common, p-cpe:/a:centos:centos:sssd-ldap, p-cpe:/a:centos:centos:sssd-libwbclient, p-cpe:/a:centos:centos:sssd-libwbclient-devel, p-cpe:/a:centos:centos:sssd-polkit-rules, p-cpe:/a:centos:centos:sssd-proxy, p-cpe:/a:centos:centos:sssd-tools, p-cpe:/a:centos:centos:sssd-winbind-idmap, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/29/2019

Vulnerability Publication Date: 1/15/2019

Reference Information

CVE: CVE-2018-16838, CVE-2019-3811

RHSA: 2019:2177