Vulnerabilities > CVE-2017-12173 - Improper Input Validation vulnerability in multiple products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
redhat
fedoraproject
CWE-20
nessus

Summary

It was found that sssd's sysdb_search_user_by_upn_res() function before 1.16.0 did not sanitize requests when querying its local cache and was vulnerable to injection. In a centralized login environment, if a password hash was locally cached for a given user, an authenticated attacker could use this flaw to retrieve it.

Vulnerable Configurations

Part Description Count
OS
Redhat
9
Application
Fedoraproject
110

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1325.NASL
    descriptionAccording to the version of the sssd packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - It was found that sssd
    last seen2020-05-06
    modified2017-12-18
    plugin id105306
    published2017-12-18
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105306
    titleEulerOS 2.0 SP2 : sssd (EulerOS-SA-2017-1325)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(105306);
      script_version("3.11");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/04");
    
      script_cve_id(
        "CVE-2017-12173"
      );
    
      script_name(english:"EulerOS 2.0 SP2 : sssd (EulerOS-SA-2017-1325)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "According to the version of the sssd packages installed, the EulerOS
    installation on the remote host is affected by the following
    vulnerability :
    
      - It was found that sssd's sysdb_search_user_by_upn_res()
        function did not sanitize requests when querying its
        local cache and was vulnerable to injection. In a
        centralized login environment, if a password hash was
        locally cached for a given user, an authenticated
        attacker could use this flaw to retrieve
        it.(CVE-2017-12173)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1325
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?416dcd5d");
      script_set_attribute(attribute:"solution", value:
    "Update the affected sssd package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:U/RC:ND");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:U/RC:X");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libipa_hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_autofs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_certmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_nss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_simpleifp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_sudo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-libipa_hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-libsss_nss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-sss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-sss-murmur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-sssdconfig");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-common-pac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-dbus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-ipa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-krb5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-libwbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(2)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["libipa_hbac-1.15.2-50.8",
            "libsss_autofs-1.15.2-50.8",
            "libsss_certmap-1.15.2-50.8",
            "libsss_idmap-1.15.2-50.8",
            "libsss_nss_idmap-1.15.2-50.8",
            "libsss_simpleifp-1.15.2-50.8",
            "libsss_sudo-1.15.2-50.8",
            "python-libipa_hbac-1.15.2-50.8",
            "python-libsss_nss_idmap-1.15.2-50.8",
            "python-sss-1.15.2-50.8",
            "python-sss-murmur-1.15.2-50.8",
            "python-sssdconfig-1.15.2-50.8",
            "sssd-1.15.2-50.8",
            "sssd-ad-1.15.2-50.8",
            "sssd-client-1.15.2-50.8",
            "sssd-common-1.15.2-50.8",
            "sssd-common-pac-1.15.2-50.8",
            "sssd-dbus-1.15.2-50.8",
            "sssd-ipa-1.15.2-50.8",
            "sssd-krb5-1.15.2-50.8",
            "sssd-krb5-common-1.15.2-50.8",
            "sssd-ldap-1.15.2-50.8",
            "sssd-libwbclient-1.15.2-50.8",
            "sssd-proxy-1.15.2-50.8",
            "sssd-tools-1.15.2-50.8"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"2", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "sssd");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20180619_SSSD_AND_DING_LIBS_ON_SL6_X.NASL
    descriptionThe ding-libs packages contain a set of libraries used by the System Security Services Daemon (SSSD) as well as other projects, and provide functions to manipulate file system path names (libpath_utils), a hash table to manage storage and access time properties (libdhash), a data type to collect data in a hierarchical structure (libcollection), a dynamically growing, reference-counted array (libref_array), and a library to process configuration files in initialization format (INI) into a library collection data structure (libini_config). Security Fix(es) : - sssd: unsanitized input when searching in local cache database (CVE-2017-12173)
    last seen2020-03-18
    modified2018-07-03
    plugin id110892
    published2018-07-03
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110892
    titleScientific Linux Security Update : sssd and ding-libs on SL6.x i386/x86_64 (20180619)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-39C5F8CD7E.NASL
    descriptionSecurity fix for [CVE-2017-12173] Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-01-15
    plugin id105859
    published2018-01-15
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105859
    titleFedora 27 : sssd (2017-39c5f8cd7e)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2018-1877.NASL
    descriptionFrom Red Hat Security Advisory 2018:1877 : An update for sssd and ding-libs is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. The ding-libs packages contain a set of libraries used by the System Security Services Daemon (SSSD) as well as other projects, and provide functions to manipulate file system path names (libpath_utils), a hash table to manage storage and access time properties (libdhash), a data type to collect data in a hierarchical structure (libcollection), a dynamically growing, reference-counted array (libref_array), and a library to process configuration files in initialization format (INI) into a library collection data structure (libini_config). Security Fix(es) : * sssd: unsanitized input when searching in local cache database (CVE-2017-12173) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. This issue was discovered by Sumit Bose (Red Hat). Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.10 Release Notes and Red Hat Enterprise Linux 6.10 Technical Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id110703
    published2018-06-27
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110703
    titleOracle Linux 6 : ding-libs / sssd (ELSA-2018-1877)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20171205_SSSD_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - It was found that sssd
    last seen2020-03-18
    modified2017-12-06
    plugin id105032
    published2017-12-06
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105032
    titleScientific Linux Security Update : sssd on SL7.x x86_64 (20171205)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0002_SSSD.NASL
    descriptionThe remote NewStart CGSL host, running version MAIN 5.04, has sssd packages installed that are affected by a vulnerability: - It was found that sssd
    last seen2020-06-01
    modified2020-06-02
    plugin id127143
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127143
    titleNewStart CGSL MAIN 5.04 : sssd Vulnerability (NS-SA-2019-0002)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1411.NASL
    descriptionAccording to the versions of the sssd packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - The UNIX pipe which sudo uses to contact SSSD and read the available sudo rules from SSSD utilizes too broad of a set of permissions. Any user who can send a message using the same raw protocol that sudo and SSSD use can read the sudo rules available for any user.(CVE-2018-10852) - It was found that sssd
    last seen2020-06-01
    modified2020-06-02
    plugin id124914
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124914
    titleEulerOS Virtualization for ARM 64 3.0.1.0 : sssd (EulerOS-SA-2019-1411)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-65B543B628.NASL
    descriptionSecurity fix for [CVE-2017-12173] Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-10-23
    plugin id104060
    published2017-10-23
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104060
    titleFedora 26 : sssd (2017-65b543b628)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0132_SSSD.NASL
    descriptionThe remote NewStart CGSL host, running version MAIN 4.05, has sssd packages installed that are affected by a vulnerability: - It was found that sssd
    last seen2020-06-01
    modified2020-06-02
    plugin id127388
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127388
    titleNewStart CGSL MAIN 4.05 : sssd Vulnerability (NS-SA-2019-0132)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2018-1877.NASL
    descriptionAn update for sssd and ding-libs is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. The ding-libs packages contain a set of libraries used by the System Security Services Daemon (SSSD) as well as other projects, and provide functions to manipulate file system path names (libpath_utils), a hash table to manage storage and access time properties (libdhash), a data type to collect data in a hierarchical structure (libcollection), a dynamically growing, reference-counted array (libref_array), and a library to process configuration files in initialization format (INI) into a library collection data structure (libini_config). Security Fix(es) : * sssd: unsanitized input when searching in local cache database (CVE-2017-12173) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. This issue was discovered by Sumit Bose (Red Hat). Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.10 Release Notes and Red Hat Enterprise Linux 6.10 Technical Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id110647
    published2018-06-22
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110647
    titleCentOS 6 : ding-libs / sssd (CESA-2018:1877)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-88A1F4854D.NASL
    descriptionSecurity fix for [CVE-2017-12173] Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-10-30
    plugin id104225
    published2017-10-30
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104225
    titleFedora 25 : sssd (2017-88a1f4854d)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2937-1.NASL
    descriptionThis update for sssd provides the following fixes: Security issues fixed : - CVE-2017-12173: Fixed unsanitized input when searching in local cache database (bsc#1061832). Non security issues fixed : - Fixed a segfault issue in ldap_rfc_2307_fallback_to_local_users. (bsc#1055123) - Install /var/lib/sss/mc directory to correct sssd cache invalidation behaviour. (bsc#1039567) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id104430
    published2017-11-07
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104430
    titleSUSE SLED12 / SLES12 Security Update : sssd (SUSE-SU-2017:2937-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-3379.NASL
    descriptionAn update for sssd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Security Fix(es) : * It was found that sssd
    last seen2020-06-01
    modified2020-06-02
    plugin id105059
    published2017-12-07
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105059
    titleCentOS 7 : sssd (CESA-2017:3379)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-3379.NASL
    descriptionFrom Red Hat Security Advisory 2017:3379 : An update for sssd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Security Fix(es) : * It was found that sssd
    last seen2020-06-01
    modified2020-06-02
    plugin id105016
    published2017-12-05
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105016
    titleOracle Linux 7 : sssd (ELSA-2017-3379)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2017-935.NASL
    descriptionUnsanitized input when searching in local cache database It was found that sssd
    last seen2020-06-01
    modified2020-06-02
    plugin id105420
    published2017-12-26
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105420
    titleAmazon Linux AMI : sssd (ALAS-2017-935)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1273.NASL
    descriptionAccording to the version of the sssd packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability : - It was found that sssd
    last seen2020-06-01
    modified2020-06-02
    plugin id117582
    published2018-09-18
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117582
    titleEulerOS Virtualization 2.5.1 : sssd (EulerOS-SA-2018-1273)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1324.NASL
    descriptionAccording to the version of the sssd packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - It was found that sssd
    last seen2020-05-06
    modified2017-12-18
    plugin id105305
    published2017-12-18
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105305
    titleEulerOS 2.0 SP1 : sssd (EulerOS-SA-2017-1324)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-3379.NASL
    descriptionAn update for sssd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Security Fix(es) : * It was found that sssd
    last seen2020-06-01
    modified2020-06-02
    plugin id105017
    published2017-12-05
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105017
    titleRHEL 7 : sssd (RHSA-2017:3379)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1251.NASL
    descriptionThis update for sssd provides the following fixes : Security issues fixed : - CVE-2017-12173: Fixed unsanitized input when searching in local cache database (bsc#1061832). Non security issues fixed : - Fixed a segfault issue in ldap_rfc_2307_fallback_to_local_users. (bsc#1055123) - Install /var/lib/sss/mc directory to correct sssd cache invalidation behaviour. (bsc#1039567) This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-05
    modified2017-11-07
    plugin id104426
    published2017-11-07
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104426
    titleopenSUSE Security Update : sssd (openSUSE-2017-1251)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1877.NASL
    descriptionAn update for sssd and ding-libs is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. The ding-libs packages contain a set of libraries used by the System Security Services Daemon (SSSD) as well as other projects, and provide functions to manipulate file system path names (libpath_utils), a hash table to manage storage and access time properties (libdhash), a data type to collect data in a hierarchical structure (libcollection), a dynamically growing, reference-counted array (libref_array), and a library to process configuration files in initialization format (INI) into a library collection data structure (libini_config). Security Fix(es) : * sssd: unsanitized input when searching in local cache database (CVE-2017-12173) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. This issue was discovered by Sumit Bose (Red Hat). Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.10 Release Notes and Red Hat Enterprise Linux 6.10 Technical Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id110602
    published2018-06-19
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110602
    titleRHEL 6 : sssd and ding-libs (RHSA-2018:1877)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3526-1.NASL
    descriptionIt was discovered that SSSD incorrectly handled certain inputs when querying its local cache. An attacker could use this to inject arbitrary code and expose sensitive information. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id105749
    published2018-01-11
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105749
    titleUbuntu 16.04 LTS / 17.04 : sssd vulnerability (USN-3526-1)

Redhat

advisories
  • bugzilla
    id1509177
    titleRace condition between refreshing the cr_domain list and a request that is using the list can cause a segfault is sssd_nss [rhel-7.4.z]
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentsssd-ldap is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379001
          • commentsssd-ldap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375016
        • AND
          • commentsssd-common-pac is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379003
          • commentsssd-common-pac is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375030
        • AND
          • commentlibsss_autofs is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379005
          • commentlibsss_autofs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130508012
        • AND
          • commentlibsss_nss_idmap is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379007
          • commentlibsss_nss_idmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375042
        • AND
          • commentsssd-winbind-idmap is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379009
          • commentsssd-winbind-idmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20173379010
        • AND
          • commentsssd is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379011
          • commentsssd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375008
        • AND
          • commentlibsss_certmap is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379013
          • commentlibsss_certmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20173379014
        • AND
          • commentsssd-proxy is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379015
          • commentsssd-proxy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375020
        • AND
          • commentsssd-client is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379017
          • commentsssd-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375024
        • AND
          • commentlibsss_idmap is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379019
          • commentlibsss_idmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375006
        • AND
          • commentlibsss_simpleifp is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379021
          • commentlibsss_simpleifp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150441010
        • AND
          • commentpython-libipa_hbac is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379023
          • commentpython-libipa_hbac is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152355036
        • AND
          • commentlibsss_sudo is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379025
          • commentlibsss_sudo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130508002
        • AND
          • commentsssd-libwbclient is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379027
          • commentsssd-libwbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150441042
        • AND
          • commentsssd-common is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379029
          • commentsssd-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375014
        • AND
          • commentsssd-krb5-common is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379031
          • commentsssd-krb5-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375028
        • AND
          • commentsssd-dbus is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379033
          • commentsssd-dbus is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375012
        • AND
          • commentsssd-tools is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379035
          • commentsssd-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375032
        • AND
          • commentsssd-krb5 is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379037
          • commentsssd-krb5 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375018
        • AND
          • commentpython-sss is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379039
          • commentpython-sss is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152355038
        • AND
          • commentpython-sss-murmur is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379041
          • commentpython-sss-murmur is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152355032
        • AND
          • commentsssd-polkit-rules is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379043
          • commentsssd-polkit-rules is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20173379044
        • AND
          • commentsssd-kcm is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379045
          • commentsssd-kcm is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20173379046
        • AND
          • commentlibipa_hbac is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379047
          • commentlibipa_hbac is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375010
        • AND
          • commentsssd-ad is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379049
          • commentsssd-ad is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375022
        • AND
          • commentsssd-ipa is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379051
          • commentsssd-ipa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375004
        • AND
          • commentpython-libsss_nss_idmap is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379053
          • commentpython-libsss_nss_idmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152355014
        • AND
          • commentlibsss_certmap-devel is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379055
          • commentlibsss_certmap-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20173379056
        • AND
          • commentlibsss_idmap-devel is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379057
          • commentlibsss_idmap-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375036
        • AND
          • commentlibsss_simpleifp-devel is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379059
          • commentlibsss_simpleifp-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150441014
        • AND
          • commentsssd-libwbclient-devel is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379061
          • commentsssd-libwbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150441004
        • AND
          • commentlibipa_hbac-devel is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379063
          • commentlibipa_hbac-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375040
        • AND
          • commentlibsss_nss_idmap-devel is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379065
          • commentlibsss_nss_idmap-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375038
        • AND
          • commentpython-sssdconfig is earlier than 0:1.15.2-50.el7_4.8
            ovaloval:com.redhat.rhsa:tst:20173379067
          • commentpython-sssdconfig is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375002
    rhsa
    idRHSA-2017:3379
    released2017-12-05
    severityModerate
    titleRHSA-2017:3379: sssd security and bug fix update (Moderate)
  • bugzilla
    id1498173
    titleCVE-2017-12173 sssd: unsanitized input when searching in local cache database
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentlibdhash-devel is earlier than 0:0.4.3-13.el6
            ovaloval:com.redhat.rhsa:tst:20181877001
          • commentlibdhash-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181877002
        • AND
          • commentlibref_array-devel is earlier than 0:0.1.4-13.el6
            ovaloval:com.redhat.rhsa:tst:20181877003
          • commentlibref_array-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181877004
        • AND
          • commentlibcollection-devel is earlier than 0:0.6.2-13.el6
            ovaloval:com.redhat.rhsa:tst:20181877005
          • commentlibcollection-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181877006
        • AND
          • commentlibbasicobjects-devel is earlier than 0:0.1.1-13.el6
            ovaloval:com.redhat.rhsa:tst:20181877007
          • commentlibbasicobjects-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181877008
        • AND
          • commentlibpath_utils-devel is earlier than 0:0.2.1-13.el6
            ovaloval:com.redhat.rhsa:tst:20181877009
          • commentlibpath_utils-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181877010
        • AND
          • commentlibini_config-devel is earlier than 0:1.1.0-13.el6
            ovaloval:com.redhat.rhsa:tst:20181877011
          • commentlibini_config-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181877012
        • AND
          • commentlibini_config is earlier than 0:1.1.0-13.el6
            ovaloval:com.redhat.rhsa:tst:20181877013
          • commentlibini_config is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181877014
        • AND
          • commentlibpath_utils is earlier than 0:0.2.1-13.el6
            ovaloval:com.redhat.rhsa:tst:20181877015
          • commentlibpath_utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181877016
        • AND
          • commentlibcollection is earlier than 0:0.6.2-13.el6
            ovaloval:com.redhat.rhsa:tst:20181877017
          • commentlibcollection is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181877018
        • AND
          • commentlibref_array is earlier than 0:0.1.4-13.el6
            ovaloval:com.redhat.rhsa:tst:20181877019
          • commentlibref_array is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181877020
        • AND
          • commentlibdhash is earlier than 0:0.4.3-13.el6
            ovaloval:com.redhat.rhsa:tst:20181877021
          • commentlibdhash is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181877022
        • AND
          • commentlibbasicobjects is earlier than 0:0.1.1-13.el6
            ovaloval:com.redhat.rhsa:tst:20181877023
          • commentlibbasicobjects is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181877024
        • AND
          • commentpython-sss is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877025
          • commentpython-sss is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152355038
        • AND
          • commentlibsss_idmap-devel is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877027
          • commentlibsss_idmap-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375036
        • AND
          • commentpython-libsss_nss_idmap is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877029
          • commentpython-libsss_nss_idmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152355014
        • AND
          • commentlibipa_hbac-devel is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877031
          • commentlibipa_hbac-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375040
        • AND
          • commentlibsss_nss_idmap-devel is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877033
          • commentlibsss_nss_idmap-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375038
        • AND
          • commentlibsss_simpleifp is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877035
          • commentlibsss_simpleifp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150441010
        • AND
          • commentsssd-tools is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877037
          • commentsssd-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375032
        • AND
          • commentlibsss_nss_idmap is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877039
          • commentlibsss_nss_idmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375042
        • AND
          • commentlibsss_simpleifp-devel is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877041
          • commentlibsss_simpleifp-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150441014
        • AND
          • commentpython-sss-murmur is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877043
          • commentpython-sss-murmur is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152355032
        • AND
          • commentsssd-krb5 is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877045
          • commentsssd-krb5 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375018
        • AND
          • commentsssd-krb5-common is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877047
          • commentsssd-krb5-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375028
        • AND
          • commentsssd-proxy is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877049
          • commentsssd-proxy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375020
        • AND
          • commentsssd-ldap is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877051
          • commentsssd-ldap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375016
        • AND
          • commentpython-libipa_hbac is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877053
          • commentpython-libipa_hbac is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152355036
        • AND
          • commentsssd-ad is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877055
          • commentsssd-ad is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375022
        • AND
          • commentsssd-client is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877057
          • commentsssd-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375024
        • AND
          • commentsssd-dbus is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877059
          • commentsssd-dbus is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375012
        • AND
          • commentsssd-ipa is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877061
          • commentsssd-ipa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375004
        • AND
          • commentsssd is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877063
          • commentsssd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375008
        • AND
          • commentsssd-common is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877065
          • commentsssd-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375014
        • AND
          • commentlibipa_hbac is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877067
          • commentlibipa_hbac is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375010
        • AND
          • commentlibsss_idmap is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877069
          • commentlibsss_idmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375006
        • AND
          • commentsssd-common-pac is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877071
          • commentsssd-common-pac is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375030
        • AND
          • commentpython-sssdconfig is earlier than 0:1.13.3-60.el6
            ovaloval:com.redhat.rhsa:tst:20181877073
          • commentpython-sssdconfig is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141375002
    rhsa
    idRHSA-2018:1877
    released2018-06-19
    severityModerate
    titleRHSA-2018:1877: sssd and ding-libs security and bug fix update (Moderate)
rpms
  • libipa_hbac-0:1.15.2-50.el7_4.8
  • libipa_hbac-devel-0:1.15.2-50.el7_4.8
  • libsss_autofs-0:1.15.2-50.el7_4.8
  • libsss_certmap-0:1.15.2-50.el7_4.8
  • libsss_certmap-devel-0:1.15.2-50.el7_4.8
  • libsss_idmap-0:1.15.2-50.el7_4.8
  • libsss_idmap-devel-0:1.15.2-50.el7_4.8
  • libsss_nss_idmap-0:1.15.2-50.el7_4.8
  • libsss_nss_idmap-devel-0:1.15.2-50.el7_4.8
  • libsss_simpleifp-0:1.15.2-50.el7_4.8
  • libsss_simpleifp-devel-0:1.15.2-50.el7_4.8
  • libsss_sudo-0:1.15.2-50.el7_4.8
  • python-libipa_hbac-0:1.15.2-50.el7_4.8
  • python-libsss_nss_idmap-0:1.15.2-50.el7_4.8
  • python-sss-0:1.15.2-50.el7_4.8
  • python-sss-murmur-0:1.15.2-50.el7_4.8
  • python-sssdconfig-0:1.15.2-50.el7_4.8
  • sssd-0:1.15.2-50.el7_4.8
  • sssd-ad-0:1.15.2-50.el7_4.8
  • sssd-client-0:1.15.2-50.el7_4.8
  • sssd-common-0:1.15.2-50.el7_4.8
  • sssd-common-pac-0:1.15.2-50.el7_4.8
  • sssd-dbus-0:1.15.2-50.el7_4.8
  • sssd-debuginfo-0:1.15.2-50.el7_4.8
  • sssd-ipa-0:1.15.2-50.el7_4.8
  • sssd-kcm-0:1.15.2-50.el7_4.8
  • sssd-krb5-0:1.15.2-50.el7_4.8
  • sssd-krb5-common-0:1.15.2-50.el7_4.8
  • sssd-ldap-0:1.15.2-50.el7_4.8
  • sssd-libwbclient-0:1.15.2-50.el7_4.8
  • sssd-libwbclient-devel-0:1.15.2-50.el7_4.8
  • sssd-polkit-rules-0:1.15.2-50.el7_4.8
  • sssd-proxy-0:1.15.2-50.el7_4.8
  • sssd-tools-0:1.15.2-50.el7_4.8
  • sssd-winbind-idmap-0:1.15.2-50.el7_4.8
  • ding-libs-debuginfo-0:0.4.0-13.el6
  • libbasicobjects-0:0.1.1-13.el6
  • libbasicobjects-devel-0:0.1.1-13.el6
  • libcollection-0:0.6.2-13.el6
  • libcollection-devel-0:0.6.2-13.el6
  • libdhash-0:0.4.3-13.el6
  • libdhash-devel-0:0.4.3-13.el6
  • libini_config-0:1.1.0-13.el6
  • libini_config-devel-0:1.1.0-13.el6
  • libipa_hbac-0:1.13.3-60.el6
  • libipa_hbac-devel-0:1.13.3-60.el6
  • libpath_utils-0:0.2.1-13.el6
  • libpath_utils-devel-0:0.2.1-13.el6
  • libref_array-0:0.1.4-13.el6
  • libref_array-devel-0:0.1.4-13.el6
  • libsss_idmap-0:1.13.3-60.el6
  • libsss_idmap-devel-0:1.13.3-60.el6
  • libsss_nss_idmap-0:1.13.3-60.el6
  • libsss_nss_idmap-devel-0:1.13.3-60.el6
  • libsss_simpleifp-0:1.13.3-60.el6
  • libsss_simpleifp-devel-0:1.13.3-60.el6
  • python-libipa_hbac-0:1.13.3-60.el6
  • python-libsss_nss_idmap-0:1.13.3-60.el6
  • python-sss-0:1.13.3-60.el6
  • python-sss-murmur-0:1.13.3-60.el6
  • python-sssdconfig-0:1.13.3-60.el6
  • sssd-0:1.13.3-60.el6
  • sssd-ad-0:1.13.3-60.el6
  • sssd-client-0:1.13.3-60.el6
  • sssd-common-0:1.13.3-60.el6
  • sssd-common-pac-0:1.13.3-60.el6
  • sssd-dbus-0:1.13.3-60.el6
  • sssd-debuginfo-0:1.13.3-60.el6
  • sssd-ipa-0:1.13.3-60.el6
  • sssd-krb5-0:1.13.3-60.el6
  • sssd-krb5-common-0:1.13.3-60.el6
  • sssd-ldap-0:1.13.3-60.el6
  • sssd-proxy-0:1.13.3-60.el6
  • sssd-tools-0:1.13.3-60.el6