Vulnerabilities > CVE-2014-0249 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 3.3 - LOW
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE

Summary

The System Security Services Daemon (SSSD) 1.11.6 does not properly identify group membership when a non-POSIX group is in a group membership chain, which allows local users to bypass access restrictions via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Fedoraproject
1
OS
Redhat
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-658.NASL
    descriptionsssd was updated to new upstream release 1.12.2 (bugfix release, bnc#900159) Changes : - Fixed a regression where the IPA provider did not fetch User Private Groups correctly - An important bug in the GPO access control which resulted in a wrong principal being used, was fixed. - Several new options are available for deployments that need to restrict a certain PAM service from connecting to a certain SSSD domain. For more details, see the description of pam_trusted_users and pam_public_domains options in the sssd.conf(5) man page and the domains option in the pam_sss(8) man page. - When SSSD is acting as an IPA client in setup with trusted AD domains, it is able to return group members or full group memberships for users from trusted AD domains. - Support for the
    last seen2020-06-05
    modified2014-11-13
    plugin id79225
    published2014-11-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79225
    titleopenSUSE Security Update : sssd (openSUSE-SU-2014:1407-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2014-658.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79225);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-0249");
    
      script_name(english:"openSUSE Security Update : sssd (openSUSE-SU-2014:1407-1)");
      script_summary(english:"Check for the openSUSE-2014-658 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "sssd was updated to new upstream release 1.12.2 (bugfix release,
    bnc#900159)
    
    Changes :
    
      - Fixed a regression where the IPA provider did not fetch
        User Private Groups correctly
    
      - An important bug in the GPO access control which
        resulted in a wrong principal being used, was fixed.
    
      - Several new options are available for deployments that
        need to restrict a certain PAM service from connecting
        to a certain SSSD domain. For more details, see the
        description of pam_trusted_users and pam_public_domains
        options in the sssd.conf(5) man page and the domains
        option in the pam_sss(8) man page.
    
      - When SSSD is acting as an IPA client in setup with
        trusted AD domains, it is able to return group members
        or full group memberships for users from trusted AD
        domains.
    
      - Support for the 'views' feature of IPA.
    
      - The GPO access control was further enhanced to allow the
        access control decisions while offline and map the
        Windows logon rights onto Linux PAM services.
    
      - The SSSD now ships a plugin for the rpc.idmapd daemon,
        sss_rpcidmapd(5).
    
      - A MIT Kerberos localauth plugin was added to SSSD. This
        plugin helps translating principals to user names in
        IPA-AD trust scenarios, allowing the krb5.conf
        configuration to be less complex.
    
      - A libwbclient plugin implementation is now part of the
        SSSD. The main purpose is to map Active Directory users
        and groups identified by their SID to POSIX users and
        groups for the file-server use-case.
    
      - Active Directory users ca nnow use their User Logon Name
        to log in.
    
      - The sss_cache tool was enhanced to allow invalidating
        the SSH host keys.
    
      - Groups without full POSIX information can now be used to
        enroll group membership (CVE-2014-0249).
    
      - Detection of transition from offline to online state was
        improved, resulting in fewer timeouts when SSSD is
        offline.
    
      - The Active Directory provider now correctly detects
        Windows Server 2012 R2. Previous versions would fall
        back to the slower non-AD path with 2012 R2.
    
      - Several other bugs related to deployments where SSSD is
        acting as an AD client were fixed."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=900159"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2014-11/msg00047.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected sssd packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libipa_hbac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libipa_hbac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libipa_hbac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnfsidmap-sss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnfsidmap-sss-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_idmap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_idmap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_idmap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_nss_idmap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_nss_idmap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_nss_idmap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_simpleifp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_simpleifp0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_simpleifp0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_sudo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_sudo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-ipa_hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-ipa_hbac-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sss_nss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sss_nss_idmap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sssd-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sssd-config-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ad-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-dbus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-dbus-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ipa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ipa-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-krb5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-krb5-common-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-krb5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ldap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-proxy-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-wbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-wbclient-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-wbclient-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.2", reference:"libipa_hbac-devel-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libipa_hbac0-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libipa_hbac0-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libnfsidmap-sss-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libnfsidmap-sss-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_idmap-devel-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_idmap0-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_idmap0-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_nss_idmap-devel-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_nss_idmap0-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_nss_idmap0-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_simpleifp-devel-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_simpleifp0-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_simpleifp0-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_sudo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_sudo-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-ipa_hbac-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-ipa_hbac-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-sss_nss_idmap-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-sss_nss_idmap-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-sssd-config-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-sssd-config-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-ad-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-ad-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-dbus-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-dbus-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-debugsource-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-ipa-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-ipa-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-krb5-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-krb5-common-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-krb5-common-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-krb5-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-ldap-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-ldap-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-proxy-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-proxy-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-tools-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-tools-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-wbclient-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-wbclient-debuginfo-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-wbclient-devel-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"sssd-32bit-1.12.2-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"sssd-debuginfo-32bit-1.12.2-3.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "sssd");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-2579-1.NASL
    descriptionThis update for sssd fixes one security issue and three bugs. The following vulnerability was fixed : - CVE-2014-0249: Incorrect expansion of group membership when encountering a non-POSIX group. (bsc#880245) The following non-security fixes were also included : - Prevent crashes of statically linked binaries using getpwuid when sssd is used and nscd is turned off or has caching disabled. (bsc#993582) - Add logrotate configuration to prevent log files from growing too large when running with debug mode enabled. (bsc#1004220) - Order sudo rules by the same logic used by the native LDAP support from sudo. (bsc#1002973) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id94275
    published2016-10-26
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94275
    titleSUSE SLED12 / SLES12 Security Update : sssd (SUSE-SU-2016:2579-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2016:2579-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(94275);
      script_version("1.6");
      script_cvs_date("Date: 2019/09/11 11:22:14");
    
      script_cve_id("CVE-2014-0249");
      script_bugtraq_id(67940);
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : sssd (SUSE-SU-2016:2579-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for sssd fixes one security issue and three bugs. The
    following vulnerability was fixed :
    
      - CVE-2014-0249: Incorrect expansion of group membership
        when encountering a non-POSIX group. (bsc#880245) The
        following non-security fixes were also included :
    
      - Prevent crashes of statically linked binaries using
        getpwuid when sssd is used and nscd is turned off or has
        caching disabled. (bsc#993582)
    
      - Add logrotate configuration to prevent log files from
        growing too large when running with debug mode enabled.
        (bsc#1004220)
    
      - Order sudo rules by the same logic used by the native
        LDAP support from sudo. (bsc#1002973)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1002973"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1004220"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=880245"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=993582"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2014-0249/"
      );
      # https://www.suse.com/support/update/announcement/2016/suse-su-20162579-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?819d0e99"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t
    patch SUSE-SLE-SDK-12-SP1-2016-1513=1
    
    SUSE Linux Enterprise Server 12-SP1:zypper in -t patch
    SUSE-SLE-SERVER-12-SP1-2016-1513=1
    
    SUSE Linux Enterprise Desktop 12-SP1:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP1-2016-1513=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libipa_hbac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libipa_hbac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_idmap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_idmap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_sudo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_sudo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-sssd-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-sssd-config-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ad-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ipa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ipa-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-krb5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-krb5-common-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-krb5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ldap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-proxy-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/06/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/10/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/10/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP1", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libipa_hbac0-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libipa_hbac0-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsss_idmap0-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsss_idmap0-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsss_sudo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsss_sudo-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"python-sssd-config-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"python-sssd-config-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-ad-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-ad-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-debugsource-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-ipa-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-ipa-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-krb5-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-krb5-common-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-krb5-common-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-krb5-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-ldap-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-ldap-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-proxy-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-proxy-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-tools-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-tools-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-32bit-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"sssd-debuginfo-32bit-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libipa_hbac0-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libipa_hbac0-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsss_idmap0-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsss_idmap0-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsss_sudo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsss_sudo-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"python-sssd-config-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"python-sssd-config-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-32bit-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-ad-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-ad-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-debuginfo-32bit-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-debugsource-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-ipa-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-ipa-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-krb5-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-krb5-common-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-krb5-common-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-krb5-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-ldap-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-ldap-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-proxy-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-proxy-debuginfo-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-tools-1.11.5.1-28.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"sssd-tools-debuginfo-1.11.5.1-28.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "sssd");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1238.NASL
    descriptionThis update for sssd fixes one security issue and three bugs. The following vulnerability was fixed : - CVE-2014-0249: Incorrect expansion of group membership when encountering a non-POSIX group. (bsc#880245) The following non-security fixes were also included : - Prevent crashes of statically linked binaries using getpwuid when sssd is used and nscd is turned off or has caching disabled. (bsc#993582) - Add logrotate configuration to prevent log files from growing too large when running with debug mode enabled. (bsc#1004220) - Order sudo rules by the same logic used by the native LDAP support from sudo. (bsc#1002973) This update was imported from the SUSE:SLE-12-SP1:Update update project.
    last seen2020-06-05
    modified2016-10-27
    plugin id94312
    published2016-10-27
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/94312
    titleopenSUSE Security Update : sssd (openSUSE-2016-1238)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2016-1238.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(94312);
      script_version("2.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-0249");
    
      script_name(english:"openSUSE Security Update : sssd (openSUSE-2016-1238)");
      script_summary(english:"Check for the openSUSE-2016-1238 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for sssd fixes one security issue and three bugs.
    
    The following vulnerability was fixed :
    
      - CVE-2014-0249: Incorrect expansion of group membership
        when encountering a non-POSIX group. (bsc#880245)
    
    The following non-security fixes were also included :
    
      - Prevent crashes of statically linked binaries using
        getpwuid when sssd is used and nscd is turned off or has
        caching disabled. (bsc#993582)
    
      - Add logrotate configuration to prevent log files from
        growing too large when running with debug mode enabled.
        (bsc#1004220)
    
      - Order sudo rules by the same logic used by the native
        LDAP support from sudo. (bsc#1002973)
    
    This update was imported from the SUSE:SLE-12-SP1:Update update
    project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1002973"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1004220"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=880245"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=993582"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected sssd packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libipa_hbac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libipa_hbac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libipa_hbac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_idmap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_idmap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_idmap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_nss_idmap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_nss_idmap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_nss_idmap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_sudo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_sudo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-ipa_hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-ipa_hbac-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sss_nss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sss_nss_idmap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sssd-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sssd-config-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ad-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ipa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ipa-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-krb5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-krb5-common-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-krb5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ldap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-proxy-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/10/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/10/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.1", reference:"libipa_hbac-devel-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libipa_hbac0-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libipa_hbac0-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libsss_idmap-devel-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libsss_idmap0-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libsss_idmap0-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libsss_nss_idmap-devel-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libsss_nss_idmap0-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libsss_nss_idmap0-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libsss_sudo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libsss_sudo-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"python-ipa_hbac-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"python-ipa_hbac-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"python-sss_nss_idmap-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"python-sss_nss_idmap-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"python-sssd-config-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"python-sssd-config-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-ad-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-ad-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-debugsource-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-ipa-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-ipa-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-krb5-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-krb5-common-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-krb5-common-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-krb5-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-ldap-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-ldap-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-proxy-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-proxy-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-tools-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"sssd-tools-debuginfo-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"sssd-32bit-1.11.5.1-16.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"sssd-debuginfo-32bit-1.11.5.1-16.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libipa_hbac-devel / libipa_hbac0 / libipa_hbac0-debuginfo / etc");
    }
    

Redhat

advisories
  • bugzilla
    id1139044
    titleRHEL6.6 ipa user private group not found
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentpython-sssdconfig is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375001
          • commentpython-sssdconfig is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375002
        • AND
          • commentsssd-ipa is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375003
          • commentsssd-ipa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375004
        • AND
          • commentlibsss_idmap is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375005
          • commentlibsss_idmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375006
        • AND
          • commentsssd is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375007
          • commentsssd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375008
        • AND
          • commentlibipa_hbac is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375009
          • commentlibipa_hbac is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375010
        • AND
          • commentsssd-dbus is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375011
          • commentsssd-dbus is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375012
        • AND
          • commentsssd-common is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375013
          • commentsssd-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375014
        • AND
          • commentsssd-ldap is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375015
          • commentsssd-ldap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375016
        • AND
          • commentsssd-krb5 is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375017
          • commentsssd-krb5 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375018
        • AND
          • commentsssd-proxy is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375019
          • commentsssd-proxy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375020
        • AND
          • commentsssd-ad is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375021
          • commentsssd-ad is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375022
        • AND
          • commentsssd-client is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375023
          • commentsssd-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375024
        • AND
          • commentlibipa_hbac-python is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375025
          • commentlibipa_hbac-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375026
        • AND
          • commentsssd-krb5-common is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375027
          • commentsssd-krb5-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375028
        • AND
          • commentsssd-common-pac is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375029
          • commentsssd-common-pac is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375030
        • AND
          • commentsssd-tools is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375031
          • commentsssd-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375032
        • AND
          • commentlibsss_nss_idmap-python is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375033
          • commentlibsss_nss_idmap-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375034
        • AND
          • commentlibsss_idmap-devel is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375035
          • commentlibsss_idmap-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375036
        • AND
          • commentlibsss_nss_idmap-devel is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375037
          • commentlibsss_nss_idmap-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375038
        • AND
          • commentlibipa_hbac-devel is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375039
          • commentlibipa_hbac-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375040
        • AND
          • commentlibsss_nss_idmap is earlier than 0:1.11.6-30.el6
            ovaloval:com.redhat.rhba:tst:20141375041
          • commentlibsss_nss_idmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375042
    rhsa
    idRHBA-2014:1375
    released2014-10-13
    severityNone
    titleRHBA-2014:1375: sssd bug fix and enhancement update (None)
  • bugzilla
    id1187192
    titleIPA initgroups don't work correctly in non-default view
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentlibsss_nss_idmap-devel is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441001
          • commentlibsss_nss_idmap-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375038
        • AND
          • commentsssd-libwbclient-devel is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441003
          • commentsssd-libwbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150441004
        • AND
          • commentsssd-tools is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441005
          • commentsssd-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375032
        • AND
          • commentlibsss_idmap-devel is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441007
          • commentlibsss_idmap-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375036
        • AND
          • commentlibsss_simpleifp is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441009
          • commentlibsss_simpleifp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150441010
        • AND
          • commentsssd-dbus is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441011
          • commentsssd-dbus is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375012
        • AND
          • commentlibsss_simpleifp-devel is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441013
          • commentlibsss_simpleifp-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150441014
        • AND
          • commentlibipa_hbac-devel is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441015
          • commentlibipa_hbac-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375040
        • AND
          • commentpython-sssdconfig is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441017
          • commentpython-sssdconfig is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375002
        • AND
          • commentsssd-krb5 is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441019
          • commentsssd-krb5 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375018
        • AND
          • commentlibipa_hbac is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441021
          • commentlibipa_hbac is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375010
        • AND
          • commentsssd-common-pac is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441023
          • commentsssd-common-pac is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375030
        • AND
          • commentsssd-ipa is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441025
          • commentsssd-ipa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375004
        • AND
          • commentsssd-client is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441027
          • commentsssd-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375024
        • AND
          • commentsssd-proxy is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441029
          • commentsssd-proxy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375020
        • AND
          • commentlibipa_hbac-python is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441031
          • commentlibipa_hbac-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375026
        • AND
          • commentlibsss_nss_idmap is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441033
          • commentlibsss_nss_idmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375042
        • AND
          • commentsssd-ad is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441035
          • commentsssd-ad is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375022
        • AND
          • commentsssd-common is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441037
          • commentsssd-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375014
        • AND
          • commentlibsss_idmap is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441039
          • commentlibsss_idmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375006
        • AND
          • commentsssd-libwbclient is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441041
          • commentsssd-libwbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150441042
        • AND
          • commentsssd-krb5-common is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441043
          • commentsssd-krb5-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375028
        • AND
          • commentsssd-ldap is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441045
          • commentsssd-ldap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375016
        • AND
          • commentsssd is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441047
          • commentsssd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375008
        • AND
          • commentlibsss_nss_idmap-python is earlier than 0:1.12.2-58.el7
            ovaloval:com.redhat.rhba:tst:20150441049
          • commentlibsss_nss_idmap-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375034
    rhsa
    idRHBA-2015:0441
    released2015-03-05
    severityNone
    titleRHBA-2015:0441: sssd bug fix and enhancement update (None)
rpms
  • libipa_hbac-0:1.11.6-30.el6
  • libipa_hbac-devel-0:1.11.6-30.el6
  • libipa_hbac-python-0:1.11.6-30.el6
  • libsss_idmap-0:1.11.6-30.el6
  • libsss_idmap-devel-0:1.11.6-30.el6
  • libsss_nss_idmap-0:1.11.6-30.el6
  • libsss_nss_idmap-devel-0:1.11.6-30.el6
  • libsss_nss_idmap-python-0:1.11.6-30.el6
  • python-sssdconfig-0:1.11.6-30.el6
  • sssd-0:1.11.6-30.el6
  • sssd-ad-0:1.11.6-30.el6
  • sssd-client-0:1.11.6-30.el6
  • sssd-common-0:1.11.6-30.el6
  • sssd-common-pac-0:1.11.6-30.el6
  • sssd-dbus-0:1.11.6-30.el6
  • sssd-debuginfo-0:1.11.6-30.el6
  • sssd-ipa-0:1.11.6-30.el6
  • sssd-krb5-0:1.11.6-30.el6
  • sssd-krb5-common-0:1.11.6-30.el6
  • sssd-ldap-0:1.11.6-30.el6
  • sssd-proxy-0:1.11.6-30.el6
  • sssd-tools-0:1.11.6-30.el6
  • libipa_hbac-0:1.12.2-58.el7
  • libipa_hbac-devel-0:1.12.2-58.el7
  • libipa_hbac-python-0:1.12.2-58.el7
  • libsss_idmap-0:1.12.2-58.el7
  • libsss_idmap-devel-0:1.12.2-58.el7
  • libsss_nss_idmap-0:1.12.2-58.el7
  • libsss_nss_idmap-devel-0:1.12.2-58.el7
  • libsss_nss_idmap-python-0:1.12.2-58.el7
  • libsss_simpleifp-0:1.12.2-58.el7
  • libsss_simpleifp-devel-0:1.12.2-58.el7
  • python-sssdconfig-0:1.12.2-58.el7
  • sssd-0:1.12.2-58.el7
  • sssd-ad-0:1.12.2-58.el7
  • sssd-client-0:1.12.2-58.el7
  • sssd-common-0:1.12.2-58.el7
  • sssd-common-pac-0:1.12.2-58.el7
  • sssd-dbus-0:1.12.2-58.el7
  • sssd-debuginfo-0:1.12.2-58.el7
  • sssd-ipa-0:1.12.2-58.el7
  • sssd-krb5-0:1.12.2-58.el7
  • sssd-krb5-common-0:1.12.2-58.el7
  • sssd-ldap-0:1.12.2-58.el7
  • sssd-libwbclient-0:1.12.2-58.el7
  • sssd-libwbclient-devel-0:1.12.2-58.el7
  • sssd-proxy-0:1.12.2-58.el7
  • sssd-tools-0:1.12.2-58.el7