exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2184-07

Red Hat Security Advisory 2015-2184-07
Posted Nov 20, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2184-07 - The realmd DBus system service manages discovery of and enrollment in realms and domains, such as Active Directory or Identity Management. The realmd service detects available domains, automatically configures the system, and joins it as an account to a domain. A flaw was found in the way realmd parsed certain input when writing configuration into the sssd.conf or smb.conf file. A remote attacker could use this flaw to inject arbitrary configurations into these files via a newline character in an LDAP response. It was found that the realm client would try to automatically join an active directory domain without authentication, which could potentially lead to privilege escalation within a specified domain.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2015-2704
SHA-256 | 981a9b0321ff21c29c033023f1fc5131026055ccb57948a3681f9525a4fe738d

Red Hat Security Advisory 2015-2184-07

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: realmd security, bug fix, and enhancement update
Advisory ID: RHSA-2015:2184-07
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2184.html
Issue date: 2015-11-19
CVE Names: CVE-2015-2704
=====================================================================

1. Summary:

Updated realmd packages that fix two security issues, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The realmd DBus system service manages discovery of and enrollment in
realms and domains, such as Active Directory or Identity Management (IdM).
The realmd service detects available domains, automatically configures the
system, and joins it as an account to a domain.

A flaw was found in the way realmd parsed certain input when writing
configuration into the sssd.conf or smb.conf file. A remote attacker could
use this flaw to inject arbitrary configurations into these files via a
newline character in an LDAP response. (CVE-2015-2704)

It was found that the realm client would try to automatically join an
active directory domain without authentication, which could potentially
lead to privilege escalation within a specified domain. (BZ#1205751)

The realmd packages have been upgraded to upstream version 0.16.1, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#1174911)

This update also fixes the following bugs:

* Joining a Red Hat Enterprise Linux machine to a domain using the realm
utility creates /home/domainname/[username]/ directories for domain users.
Previously, SELinux labeled the domain users' directories incorrectly. As a
consequence, the domain users sometimes experienced problems with SELinux
policy. This update modifies the realmd service default behavior so that
the domain users' directories are compatible with the standard SELinux
policy. (BZ#1241832)

* Previously, the realm utility was unable to join or discover domains with
domain names containing underscore (_). The realmd service has been
modified to process underscores in domain names correctly, which fixes the
described bug. (BZ#1243771)

In addition, this update adds the following enhancement:

* The realmd utility now allows the user to disable automatic ID mapping
from the command line. To disable the mapping, pass the
"--automatic-id-mapping=no" option to the realmd utility. (BZ#1230941)

All realmd users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1142191 - realm command crashes when no input password
1174911 - Rebase to 0.16.x
1205751 - realmd: unauthenticated Active Directory join
1205752 - CVE-2015-2704 realmd: untrusted data is used when configuring sssd.conf and/or smb.conf
1241832 - Wrong SELinux label on domain users home folders
1243771 - realm fails to join domain names with underscore in name
1271618 - net ads keytab add fails on system joined to AD with RHEL 7.2 realm join

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
realmd-0.16.1-5.el7.src.rpm

x86_64:
realmd-0.16.1-5.el7.x86_64.rpm
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm
realmd-devel-docs-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
realmd-0.16.1-5.el7.src.rpm

x86_64:
realmd-0.16.1-5.el7.x86_64.rpm
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm
realmd-devel-docs-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
realmd-0.16.1-5.el7.src.rpm

aarch64:
realmd-0.16.1-5.el7.aarch64.rpm
realmd-debuginfo-0.16.1-5.el7.aarch64.rpm

ppc64:
realmd-0.16.1-5.el7.ppc64.rpm
realmd-debuginfo-0.16.1-5.el7.ppc64.rpm

ppc64le:
realmd-0.16.1-5.el7.ppc64le.rpm
realmd-debuginfo-0.16.1-5.el7.ppc64le.rpm

s390x:
realmd-0.16.1-5.el7.s390x.rpm
realmd-debuginfo-0.16.1-5.el7.s390x.rpm

x86_64:
realmd-0.16.1-5.el7.x86_64.rpm
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
realmd-debuginfo-0.16.1-5.el7.aarch64.rpm
realmd-devel-docs-0.16.1-5.el7.aarch64.rpm

ppc64:
realmd-debuginfo-0.16.1-5.el7.ppc64.rpm
realmd-devel-docs-0.16.1-5.el7.ppc64.rpm

ppc64le:
realmd-debuginfo-0.16.1-5.el7.ppc64le.rpm
realmd-devel-docs-0.16.1-5.el7.ppc64le.rpm

s390x:
realmd-debuginfo-0.16.1-5.el7.s390x.rpm
realmd-devel-docs-0.16.1-5.el7.s390x.rpm

x86_64:
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm
realmd-devel-docs-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
realmd-0.16.1-5.el7.src.rpm

x86_64:
realmd-0.16.1-5.el7.x86_64.rpm
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm
realmd-devel-docs-0.16.1-5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-2704
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkEFXlSAg2UNWIIRArkYAKCDNOG9yQ9fS/YfMW6QOjCN6EOdxwCgu7PC
C6ysi14xA8Yx7xTqC3kO6Vk=
=bl2G
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close