Vulnerabilities > CVE-2019-3811

047910
CVSS 5.2 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH

Summary

A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem access to within their home directory through chroot() etc. All versions before 2.1 are vulnerable.

Vulnerable Configurations

Part Description Count
Application
Fedoraproject
116
OS
Debian
1
OS
Fedoraproject
1
OS
Opensuse
2
OS
Redhat
1

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1635.NASL
    descriptionA vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return
    last seen2020-03-17
    modified2019-01-18
    plugin id121233
    published2019-01-18
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121233
    titleDebian DLA-1635-1 : sssd security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-1635-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(121233);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/24");
    
      script_cve_id("CVE-2019-3811");
    
      script_name(english:"Debian DLA-1635-1 : sssd security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A vulnerability was found in sssd. If a user was configured with no
    home directory set, sssd would return '/' (the root directory) instead
    of '' (the empty string / no home directory). This could impact
    services that restrict the user's filesystem access to within their
    home directory through chroot() etc.
    
    For Debian 8 'Jessie', this problem has been fixed in version
    1.11.7-3+deb8u2.
    
    We recommend that you upgrade your sssd packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2019/01/msg00011.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/sssd"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:S/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libipa-hbac-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libipa-hbac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libnss-sss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpam-sss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsss-idmap-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsss-idmap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsss-nss-idmap-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsss-nss-idmap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsss-sudo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-libipa-hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-libsss-nss-idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-sss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sssd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sssd-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sssd-ad-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sssd-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sssd-dbus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sssd-ipa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sssd-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sssd-krb5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sssd-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sssd-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sssd-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/01/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/18");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"libipa-hbac-dev", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"libipa-hbac0", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"libnss-sss", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"libpam-sss", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"libsss-idmap-dev", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"libsss-idmap0", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"libsss-nss-idmap-dev", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"libsss-nss-idmap0", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"libsss-sudo", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"python-libipa-hbac", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"python-libsss-nss-idmap", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"python-sss", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"sssd", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"sssd-ad", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"sssd-ad-common", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"sssd-common", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"sssd-dbus", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"sssd-ipa", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"sssd-krb5", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"sssd-krb5-common", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"sssd-ldap", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"sssd-proxy", reference:"1.11.7-3+deb8u2")) flag++;
    if (deb_check(release:"8.0", prefix:"sssd-tools", reference:"1.11.7-3+deb8u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:deb_report_get());
      else security_note(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-2177.NASL
    descriptionAn update for sssd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. The following packages have been upgraded to a later upstream version: sssd (1.16.4). (BZ#1658994) Security Fix(es) : * sssd: fallback_homedir returns
    last seen2020-06-01
    modified2020-06-02
    plugin id128370
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128370
    titleCentOS 7 : sssd (CESA-2019:2177)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2019:2177 and 
    # CentOS Errata and Security Advisory 2019:2177 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128370);
      script_version("1.3");
      script_cvs_date("Date: 2019/12/31");
    
      script_cve_id("CVE-2018-16838", "CVE-2019-3811");
      script_xref(name:"RHSA", value:"2019:2177");
    
      script_name(english:"CentOS 7 : sssd (CESA-2019:2177)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for sssd is now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The System Security Services Daemon (SSSD) service provides a set of
    daemons to manage access to remote directories and authentication
    mechanisms. It also provides the Name Service Switch (NSS) and the
    Pluggable Authentication Modules (PAM) interfaces toward the system,
    and a pluggable back-end system to connect to multiple different
    account sources.
    
    The following packages have been upgraded to a later upstream version:
    sssd (1.16.4). (BZ#1658994)
    
    Security Fix(es) :
    
    * sssd: fallback_homedir returns '/' for empty home directories in
    passwd file (CVE-2019-3811)
    
    * sssd: improper implementation of GPOs due to too restrictive
    permissions (CVE-2018-16838)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section.
    
    Additional Changes :
    
    For detailed information on changes in this release, see the Red Hat
    Enterprise Linux 7.7 Release Notes linked from the References section."
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2019-August/006145.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2c370ca1"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected sssd packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-16838");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libipa_hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libipa_hbac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsss_autofs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsss_certmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsss_certmap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsss_idmap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsss_nss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsss_nss_idmap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsss_simpleifp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsss_simpleifp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsss_sudo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python-libipa_hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python-libsss_nss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python-sss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python-sss-murmur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:python-sssdconfig");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-common-pac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-dbus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-ipa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-kcm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-krb5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-libwbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-polkit-rules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:sssd-winbind-idmap");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/08/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libipa_hbac-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libipa_hbac-devel-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsss_autofs-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsss_certmap-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsss_certmap-devel-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsss_idmap-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsss_idmap-devel-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsss_nss_idmap-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsss_nss_idmap-devel-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsss_simpleifp-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsss_simpleifp-devel-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsss_sudo-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"python-libipa_hbac-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"python-libsss_nss_idmap-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"python-sss-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"python-sss-murmur-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"python-sssdconfig-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-ad-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-client-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-common-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-common-pac-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-dbus-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-ipa-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-kcm-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-krb5-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-krb5-common-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-ldap-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-libwbclient-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-libwbclient-devel-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-polkit-rules-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-proxy-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-tools-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"sssd-winbind-idmap-1.16.4-21.el7")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libipa_hbac / libipa_hbac-devel / libsss_autofs / libsss_certmap / etc");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1701.NASL
    descriptionAccording to the version of the sssd packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - A vulnerability was found in sssd where, if a user was configured with no home directory set, sssd would return
    last seen2020-06-01
    modified2020-06-02
    plugin id126543
    published2019-07-09
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126543
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : sssd (EulerOS-SA-2019-1701)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(126543);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/08");
    
      script_cve_id(
        "CVE-2019-3811"
      );
    
      script_name(english:"EulerOS Virtualization for ARM 64 3.0.2.0 : sssd (EulerOS-SA-2019-1701)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS Virtualization for ARM 64 host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "According to the version of the sssd packages installed, the EulerOS
    Virtualization for ARM 64 installation on the remote host is affected
    by the following vulnerability :
    
      - A vulnerability was found in sssd where, if a user was
        configured with no home directory set, sssd would
        return '/' (the root directory) instead of '' (the
        empty string / no home directory). This could impact
        services that restrict the user's filesystem access to
        within their home directory through
        chroot().(CVE-2019-3811)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1701
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?840cddab");
      script_set_attribute(attribute:"solution", value:
    "Update the affected sssd package.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:S/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/07/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libipa_hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_autofs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_certmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_nss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_sudo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-sssdconfig");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-common-pac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-ipa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-krb5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-proxy");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:uvp:3.0.2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (uvp != "3.0.2.0") audit(AUDIT_OS_NOT, "EulerOS Virtualization 3.0.2.0");
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("aarch64" >!< cpu) audit(AUDIT_ARCH_NOT, "aarch64", cpu);
    
    flag = 0;
    
    pkgs = ["libipa_hbac-1.16.0-19.5.h4",
            "libsss_autofs-1.16.0-19.5.h4",
            "libsss_certmap-1.16.0-19.5.h4",
            "libsss_idmap-1.16.0-19.5.h4",
            "libsss_nss_idmap-1.16.0-19.5.h4",
            "libsss_sudo-1.16.0-19.5.h4",
            "python-sssdconfig-1.16.0-19.5.h4",
            "sssd-1.16.0-19.5.h4",
            "sssd-ad-1.16.0-19.5.h4",
            "sssd-client-1.16.0-19.5.h4",
            "sssd-common-1.16.0-19.5.h4",
            "sssd-common-pac-1.16.0-19.5.h4",
            "sssd-ipa-1.16.0-19.5.h4",
            "sssd-krb5-1.16.0-19.5.h4",
            "sssd-krb5-common-1.16.0-19.5.h4",
            "sssd-ldap-1.16.0-19.5.h4",
            "sssd-proxy-1.16.0-19.5.h4"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "sssd");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20190806_SSSD_ON_SL7_X.NASL
    descriptionThe following packages have been upgraded to a later upstream version: sssd (1.16.4). Security Fix(es) : - sssd: fallback_homedir returns
    last seen2020-03-18
    modified2019-08-27
    plugin id128264
    published2019-08-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128264
    titleScientific Linux Security Update : sssd on SL7.x x86_64 (20190806)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128264);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/24");
    
      script_cve_id("CVE-2018-16838", "CVE-2019-3811");
    
      script_name(english:"Scientific Linux Security Update : sssd on SL7.x x86_64 (20190806)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The following packages have been upgraded to a later upstream version:
    sssd (1.16.4).
    
    Security Fix(es) :
    
      - sssd: fallback_homedir returns '/' for empty home
        directories in passwd file (CVE-2019-3811)
    
      - sssd: improper implementation of GPOs due to too
        restrictive permissions (CVE-2018-16838)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1908&L=SCIENTIFIC-LINUX-ERRATA&P=17812
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0e574a56"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libipa_hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libipa_hbac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libsss_autofs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libsss_certmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libsss_certmap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libsss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libsss_idmap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libsss_nss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libsss_nss_idmap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libsss_simpleifp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libsss_simpleifp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libsss_sudo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:python-libipa_hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:python-libsss_nss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:python-sss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:python-sss-murmur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:python-sssdconfig");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-common-pac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-dbus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-ipa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-kcm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-krb5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-libwbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-polkit-rules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:sssd-winbind-idmap");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/08/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 7.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libipa_hbac-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libipa_hbac-devel-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libsss_autofs-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libsss_certmap-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libsss_certmap-devel-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libsss_idmap-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libsss_idmap-devel-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libsss_nss_idmap-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libsss_nss_idmap-devel-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libsss_simpleifp-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libsss_simpleifp-devel-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"libsss_sudo-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"python-libipa_hbac-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"python-libsss_nss_idmap-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"python-sss-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"python-sss-murmur-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", reference:"python-sssdconfig-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"python-sssdconfig-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-ad-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-client-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-common-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-common-pac-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-dbus-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-debuginfo-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-ipa-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-kcm-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-krb5-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-krb5-common-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-ldap-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-libwbclient-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-libwbclient-devel-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-polkit-rules-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-proxy-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-tools-1.16.4-21.el7")) flag++;
    if (rpm_check(release:"SL7", cpu:"x86_64", reference:"sssd-winbind-idmap-1.16.4-21.el7")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libipa_hbac / libipa_hbac-devel / libsss_autofs / libsss_certmap / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0805-1.NASL
    descriptionThis update for adcli and sssd provides the following improvement : Security vulnerability fixed : CVE-2019-3811: Fix fallback_homedir returning
    last seen2020-06-01
    modified2020-06-02
    plugin id123549
    published2019-04-01
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123549
    titleSUSE SLED12 / SLES12 Security Update : Recommended update for adcli, sssd (SUSE-SU-2019:0805-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:0805-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123549);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/27");
    
      script_cve_id("CVE-2019-3811");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : Recommended update for adcli, sssd (SUSE-SU-2019:0805-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for adcli and sssd provides the following improvement :
    
    Security vulnerability fixed :
    
    CVE-2019-3811: Fix fallback_homedir returning '/' for empty home
    directories (bsc#1121759)
    
    Other fixes: Add an option to disable checking for trusted domains in
    the subdomains provider (bsc#1125617)
    
    Clear pid file in corner cases (bsc#1127670)
    
    Fix child unable to write to log file after SIGHUP (bsc#1127670)
    
    Include adcli in SUSE Linux Enterprise 12 SP3 for sssd-ad.
    (fate#326619, bsc#1109849)
    
    The adcli enables sssd to do password renewal when using Active
    Directory.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1109849"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1110121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1121759"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1125617"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1127670"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-3811/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20190805-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2851976d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t
    patch SUSE-SLE-SDK-12-SP3-2019-805=1
    
    SUSE Linux Enterprise Server 12-SP3:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-2019-805=1
    
    SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP3-2019-805=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:S/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:adcli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:adcli-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:adcli-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libipa_hbac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libipa_hbac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_idmap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_idmap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_nss_idmap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_nss_idmap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_sudo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsss_sudo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-sssd-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python-sssd-config-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ad-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ipa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ipa-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-krb5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-krb5-common-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-krb5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-ldap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-proxy-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:sssd-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(3)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP3", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(3)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP3", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"3", reference:"adcli-0.8.2-1.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"adcli-debuginfo-0.8.2-1.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"adcli-debugsource-0.8.2-1.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libipa_hbac0-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libipa_hbac0-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libsss_idmap0-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libsss_idmap0-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libsss_nss_idmap0-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libsss_nss_idmap0-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libsss_sudo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libsss_sudo-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"python-sssd-config-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"python-sssd-config-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-ad-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-ad-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-debugsource-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-ipa-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-ipa-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-krb5-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-krb5-common-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-krb5-common-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-krb5-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-ldap-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-ldap-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-proxy-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-proxy-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-tools-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-tools-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-32bit-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"sssd-debuginfo-32bit-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"adcli-0.8.2-1.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"adcli-debuginfo-0.8.2-1.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"adcli-debugsource-0.8.2-1.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libipa_hbac0-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libipa_hbac0-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libsss_idmap0-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libsss_idmap0-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libsss_nss_idmap0-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libsss_nss_idmap0-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libsss_sudo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libsss_sudo-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"python-sssd-config-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"python-sssd-config-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-32bit-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-ad-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-ad-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-debuginfo-32bit-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-debugsource-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-ipa-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-ipa-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-krb5-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-krb5-common-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-krb5-common-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-krb5-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-ldap-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-ldap-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-proxy-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-proxy-debuginfo-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-tools-1.13.4-34.31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"sssd-tools-debuginfo-1.13.4-34.31.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Recommended update for adcli / sssd");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1660.NASL
    descriptionAccording to the version of the sssd packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A vulnerability was found in sssd where, if a user was configured with no home directory set, sssd would return
    last seen2020-05-03
    modified2019-06-27
    plugin id126287
    published2019-06-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126287
    titleEulerOS 2.0 SP8 : sssd (EulerOS-SA-2019-1660)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(126287);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/01");
    
      script_cve_id(
        "CVE-2019-3811"
      );
    
      script_name(english:"EulerOS 2.0 SP8 : sssd (EulerOS-SA-2019-1660)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "According to the version of the sssd packages installed, the EulerOS
    installation on the remote host is affected by the following
    vulnerability :
    
      - A vulnerability was found in sssd where, if a user was
        configured with no home directory set, sssd would
        return '/' (the root directory) instead of '' (the
        empty string / no home directory). This could impact
        services that restrict the user's filesystem access to
        within their home directory through
        chroot().(CVE-2019-3811)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1660
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?62588b2a");
      script_set_attribute(attribute:"solution", value:
    "Update the affected sssd package.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:S/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/06/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/06/27");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libipa_hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_autofs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_certmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_nss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_simpleifp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsss_sudo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python3-libipa_hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python3-libsss_nss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python3-sss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python3-sss-murmur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python3-sssdconfig");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-common-pac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-dbus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-ipa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-kcm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-krb5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-libwbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-nfs-idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:sssd-winbind-idmap");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(8)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP8");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP8", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("aarch64" >!< cpu) audit(AUDIT_ARCH_NOT, "aarch64", cpu);
    
    flag = 0;
    
    pkgs = ["libipa_hbac-2.0.0-3.h36.eulerosv2r8",
            "libsss_autofs-2.0.0-3.h36.eulerosv2r8",
            "libsss_certmap-2.0.0-3.h36.eulerosv2r8",
            "libsss_idmap-2.0.0-3.h36.eulerosv2r8",
            "libsss_nss_idmap-2.0.0-3.h36.eulerosv2r8",
            "libsss_simpleifp-2.0.0-3.h36.eulerosv2r8",
            "libsss_sudo-2.0.0-3.h36.eulerosv2r8",
            "python3-libipa_hbac-2.0.0-3.h36.eulerosv2r8",
            "python3-libsss_nss_idmap-2.0.0-3.h36.eulerosv2r8",
            "python3-sss-2.0.0-3.h36.eulerosv2r8",
            "python3-sss-murmur-2.0.0-3.h36.eulerosv2r8",
            "python3-sssdconfig-2.0.0-3.h36.eulerosv2r8",
            "sssd-2.0.0-3.h36.eulerosv2r8",
            "sssd-ad-2.0.0-3.h36.eulerosv2r8",
            "sssd-client-2.0.0-3.h36.eulerosv2r8",
            "sssd-common-2.0.0-3.h36.eulerosv2r8",
            "sssd-common-pac-2.0.0-3.h36.eulerosv2r8",
            "sssd-dbus-2.0.0-3.h36.eulerosv2r8",
            "sssd-ipa-2.0.0-3.h36.eulerosv2r8",
            "sssd-kcm-2.0.0-3.h36.eulerosv2r8",
            "sssd-krb5-2.0.0-3.h36.eulerosv2r8",
            "sssd-krb5-common-2.0.0-3.h36.eulerosv2r8",
            "sssd-ldap-2.0.0-3.h36.eulerosv2r8",
            "sssd-libwbclient-2.0.0-3.h36.eulerosv2r8",
            "sssd-nfs-idmap-2.0.0-3.h36.eulerosv2r8",
            "sssd-proxy-2.0.0-3.h36.eulerosv2r8",
            "sssd-tools-2.0.0-3.h36.eulerosv2r8",
            "sssd-winbind-idmap-2.0.0-3.h36.eulerosv2r8"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"8", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "sssd");
    }
    
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0195_SSSD.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has sssd packages installed that are affected by multiple vulnerabilities: - A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return
    last seen2020-06-01
    modified2020-06-02
    plugin id129890
    published2019-10-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129890
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : sssd Multiple Vulnerabilities (NS-SA-2019-0195)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2177.NASL
    descriptionAn update for sssd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. The following packages have been upgraded to a later upstream version: sssd (1.16.4). (BZ#1658994) Security Fix(es) : * sssd: fallback_homedir returns
    last seen2020-06-01
    modified2020-06-02
    plugin id127691
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127691
    titleRHEL 7 : sssd (RHSA-2019:2177)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2019-1343.NASL
    descriptionA flaw was found in sssd Group Policy Objects implementation. When the GPO is not readable by SSSD due to a too strict permission settings on the server side, SSSD will allow all authenticated users to login instead of denying access.(CVE-2018-16838) A vulnerability was found in sssd where, if a user was configured with no home directory set, sssd would return
    last seen2020-06-01
    modified2020-06-02
    plugin id130402
    published2019-10-31
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130402
    titleAmazon Linux 2 : sssd (ALAS-2019-1343)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0552-1.NASL
    descriptionThis update for sssd fixes the following issues : Security vulnerability fixed : CVE-2019-3811: Fix fallback_homedir returning
    last seen2020-06-01
    modified2020-06-02
    plugin id122663
    published2019-03-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122663
    titleSUSE SLES12 Security Update : sssd (SUSE-SU-2019:0552-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1669.NASL
    descriptionAccording to the version of the sssd packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A vulnerability was found in sssd where, if a user was configured with no home directory set, sssd would return
    last seen2020-05-06
    modified2019-06-27
    plugin id126296
    published2019-06-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126296
    titleEulerOS 2.0 SP5 : sssd (EulerOS-SA-2019-1669)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-344.NASL
    descriptionThis update for sssd fixes the following issues : Security vulnerability addresed : - CVE-2019-3811: Fix fallback_homedir returning
    last seen2020-06-01
    modified2020-06-02
    plugin id122941
    published2019-03-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122941
    titleopenSUSE Security Update : sssd (openSUSE-2019-344)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1307.NASL
    descriptionA flaw was found in sssd Group Policy Objects implementation. When the GPO is not readable by SSSD due to a too strict permission settings on the server side, SSSD will allow all authenticated users to login instead of denying access.(CVE-2018-16838) A vulnerability was found in sssd where, if a user was configured with no home directory set, sssd would return
    last seen2020-06-01
    modified2020-06-02
    plugin id129797
    published2019-10-11
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129797
    titleAmazon Linux AMI : sssd (ALAS-2019-1307)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1174.NASL
    descriptionThis update for adcli and sssd provides the following improvement : Security vulnerability fixed : - CVE-2019-3811: Fix fallback_homedir returning
    last seen2020-06-01
    modified2020-06-02
    plugin id123991
    published2019-04-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123991
    titleopenSUSE Security Update : sssd (openSUSE-2019-1174)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1754.NASL
    descriptionAccording to the version of the sssd packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A vulnerability was found in sssd where, if a user was configured with no home directory set, sssd would return
    last seen2020-05-06
    modified2019-07-22
    plugin id126881
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126881
    titleEulerOS 2.0 SP2 : sssd (EulerOS-SA-2019-1754)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0556-1.NASL
    descriptionThis update for sssd fixes the following issues : Security vulnerabilities addressed : Fix fallback_homedir returning
    last seen2020-06-01
    modified2020-06-02
    plugin id122665
    published2019-03-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122665
    titleSUSE SLED12 / SLES12 Security Update : sssd (SUSE-SU-2019:0556-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0542-1.NASL
    descriptionThis update for sssd fixes the following issues : Security vulnerability addresed : CVE-2019-3811: Fix fallback_homedir returning
    last seen2020-06-01
    modified2020-06-02
    plugin id122645
    published2019-03-06
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122645
    titleSUSE SLED15 / SLES15 Security Update : sssd (SUSE-SU-2019:0542-1)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0241_SSSD.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has sssd packages installed that are affected by multiple vulnerabilities: - A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return
    last seen2020-06-01
    modified2020-06-02
    plugin id132447
    published2019-12-31
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132447
    titleNewStart CGSL CORE 5.05 / MAIN 5.05 : sssd Multiple Vulnerabilities (NS-SA-2019-0241)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2052.NASL
    descriptionAccording to the version of the sssd packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A vulnerability was found in sssd where, if a user was configured with no home directory set, sssd would return
    last seen2020-05-08
    modified2019-09-24
    plugin id129245
    published2019-09-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129245
    titleEulerOS 2.0 SP3 : sssd (EulerOS-SA-2019-2052)

Redhat

advisories
bugzilla
id1711832
titleThe files provider does not handle resetOffline properly
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentpython-sssdconfig is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177001
        • commentpython-sssdconfig is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375002
      • AND
        • commentsssd-kcm is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177003
        • commentsssd-kcm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20173379046
      • AND
        • commentlibsss_nss_idmap is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177005
        • commentlibsss_nss_idmap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375042
      • AND
        • commentpython-libipa_hbac is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177007
        • commentpython-libipa_hbac is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152355036
      • AND
        • commentsssd-ad is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177009
        • commentsssd-ad is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375022
      • AND
        • commentsssd-client is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177011
        • commentsssd-client is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375024
      • AND
        • commentsssd-common-pac is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177013
        • commentsssd-common-pac is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375030
      • AND
        • commentsssd-tools is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177015
        • commentsssd-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375032
      • AND
        • commentlibsss_autofs is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177017
        • commentlibsss_autofs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130508012
      • AND
        • commentsssd-common is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177019
        • commentsssd-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375014
      • AND
        • commentsssd-winbind-idmap is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177021
        • commentsssd-winbind-idmap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20173379010
      • AND
        • commentlibsss_sudo is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177023
        • commentlibsss_sudo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130508002
      • AND
        • commentlibipa_hbac is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177025
        • commentlibipa_hbac is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375010
      • AND
        • commentpython-sss-murmur is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177027
        • commentpython-sss-murmur is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152355032
      • AND
        • commentsssd-libwbclient is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177029
        • commentsssd-libwbclient is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20150441042
      • AND
        • commentlibsss_idmap is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177031
        • commentlibsss_idmap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375006
      • AND
        • commentpython-sss is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177033
        • commentpython-sss is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152355038
      • AND
        • commentsssd-ipa is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177035
        • commentsssd-ipa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375004
      • AND
        • commentsssd-krb5 is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177037
        • commentsssd-krb5 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375018
      • AND
        • commentsssd-krb5-common is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177039
        • commentsssd-krb5-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375028
      • AND
        • commentsssd is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177041
        • commentsssd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375008
      • AND
        • commentsssd-polkit-rules is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177043
        • commentsssd-polkit-rules is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20173379044
      • AND
        • commentlibsss_simpleifp is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177045
        • commentlibsss_simpleifp is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20150441010
      • AND
        • commentlibsss_certmap is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177047
        • commentlibsss_certmap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20173379014
      • AND
        • commentsssd-dbus is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177049
        • commentsssd-dbus is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375012
      • AND
        • commentsssd-proxy is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177051
        • commentsssd-proxy is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375020
      • AND
        • commentsssd-ldap is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177053
        • commentsssd-ldap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375016
      • AND
        • commentlibipa_hbac-devel is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177055
        • commentlibipa_hbac-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375040
      • AND
        • commentpython-libsss_nss_idmap is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177057
        • commentpython-libsss_nss_idmap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152355014
      • AND
        • commentlibsss_certmap-devel is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177059
        • commentlibsss_certmap-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20173379056
      • AND
        • commentlibsss_simpleifp-devel is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177061
        • commentlibsss_simpleifp-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20150441014
      • AND
        • commentlibsss_idmap-devel is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177063
        • commentlibsss_idmap-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375036
      • AND
        • commentsssd-libwbclient-devel is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177065
        • commentsssd-libwbclient-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20150441004
      • AND
        • commentlibsss_nss_idmap-devel is earlier than 0:1.16.4-21.el7
          ovaloval:com.redhat.rhsa:tst:20192177067
        • commentlibsss_nss_idmap-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375038
rhsa
idRHSA-2019:2177
released2019-08-06
severityModerate
titleRHSA-2019:2177: sssd security, bug fix, and enhancement update (Moderate)
rpms
  • libipa_hbac-0:1.16.4-21.el7
  • libipa_hbac-devel-0:1.16.4-21.el7
  • libsss_autofs-0:1.16.4-21.el7
  • libsss_certmap-0:1.16.4-21.el7
  • libsss_certmap-devel-0:1.16.4-21.el7
  • libsss_idmap-0:1.16.4-21.el7
  • libsss_idmap-devel-0:1.16.4-21.el7
  • libsss_nss_idmap-0:1.16.4-21.el7
  • libsss_nss_idmap-devel-0:1.16.4-21.el7
  • libsss_simpleifp-0:1.16.4-21.el7
  • libsss_simpleifp-devel-0:1.16.4-21.el7
  • libsss_sudo-0:1.16.4-21.el7
  • python-libipa_hbac-0:1.16.4-21.el7
  • python-libsss_nss_idmap-0:1.16.4-21.el7
  • python-sss-0:1.16.4-21.el7
  • python-sss-murmur-0:1.16.4-21.el7
  • python-sssdconfig-0:1.16.4-21.el7
  • sssd-0:1.16.4-21.el7
  • sssd-ad-0:1.16.4-21.el7
  • sssd-client-0:1.16.4-21.el7
  • sssd-common-0:1.16.4-21.el7
  • sssd-common-pac-0:1.16.4-21.el7
  • sssd-dbus-0:1.16.4-21.el7
  • sssd-debuginfo-0:1.16.4-21.el7
  • sssd-ipa-0:1.16.4-21.el7
  • sssd-kcm-0:1.16.4-21.el7
  • sssd-krb5-0:1.16.4-21.el7
  • sssd-krb5-common-0:1.16.4-21.el7
  • sssd-ldap-0:1.16.4-21.el7
  • sssd-libwbclient-0:1.16.4-21.el7
  • sssd-libwbclient-devel-0:1.16.4-21.el7
  • sssd-polkit-rules-0:1.16.4-21.el7
  • sssd-proxy-0:1.16.4-21.el7
  • sssd-tools-0:1.16.4-21.el7
  • sssd-winbind-idmap-0:1.16.4-21.el7