CentOS 8 : sssd (CESA-2024:3270)

high Nessus Plugin ID 197649

Synopsis

The remote CentOS host is missing a security update.

Description

The remote CentOS Linux 8 host has packages installed that are affected by a vulnerability as referenced in the CESA-2024:3270 advisory.

- A race condition flaw was found in sssd where the GPO policy is not consistently applied for authenticated users. This may lead to improper authorization issues, granting or denying access to resources inappropriately. (CVE-2023-3758)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2024:3270

Plugin Details

Severity: High

ID: 197649

File Name: centos8_RHSA-2024-3270.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/22/2024

Updated: 5/22/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:A/AC:H/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-3758

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:libsss_simpleifp, p-cpe:/a:centos:centos:python3-sssdconfig, p-cpe:/a:centos:centos:sssd-krb5-common, p-cpe:/a:centos:centos:sssd-idp, p-cpe:/a:centos:centos:libipa_hbac, p-cpe:/a:centos:centos:libsss_nss_idmap, p-cpe:/a:centos:centos:sssd-kcm, cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:python3-libsss_nss_idmap, p-cpe:/a:centos:centos:python3-sss, p-cpe:/a:centos:centos:libsss_certmap, p-cpe:/a:centos:centos:sssd-krb5, p-cpe:/a:centos:centos:libsss_idmap, p-cpe:/a:centos:centos:sssd-polkit-rules, p-cpe:/a:centos:centos:sssd, p-cpe:/a:centos:centos:sssd-common-pac, p-cpe:/a:centos:centos:sssd-ipa, p-cpe:/a:centos:centos:sssd-client, p-cpe:/a:centos:centos:sssd-nfs-idmap, p-cpe:/a:centos:centos:sssd-dbus, p-cpe:/a:centos:centos:libsss_nss_idmap-devel, p-cpe:/a:centos:centos:sssd-ad, p-cpe:/a:centos:centos:sssd-proxy, p-cpe:/a:centos:centos:sssd-tools, p-cpe:/a:centos:centos:sssd-common, p-cpe:/a:centos:centos:libsss_autofs, p-cpe:/a:centos:centos:python3-sss-murmur, p-cpe:/a:centos:centos:sssd-winbind-idmap, p-cpe:/a:centos:centos:sssd-ldap, p-cpe:/a:centos:centos:libsss_sudo, p-cpe:/a:centos:centos:python3-libipa_hbac

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/22/2024

Vulnerability Publication Date: 4/18/2024

Reference Information

CVE: CVE-2023-3758

RHSA: 2024:3270