-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: sssd security and bug fix update Advisory ID: RHSA-2013:0663-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0663.html Issue date: 2013-03-19 CVE Names: CVE-2013-0287 ===================================================================== 1. Summary: Updated sssd packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: SSSD (System Security Services Daemon) provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides NSS (Name Service Switch) and PAM (Pluggable Authentication Modules) interfaces toward the system and a pluggable back end system to connect to multiple different account sources. When SSSD was configured as a Microsoft Active Directory client by using the new Active Directory provider (introduced in RHSA-2013:0508), the Simple Access Provider ("access_provider = simple" in "/etc/sssd/sssd.conf") did not handle access control correctly. If any groups were specified with the "simple_deny_groups" option (in sssd.conf), all users were permitted access. (CVE-2013-0287) The CVE-2013-0287 issue was discovered by Kaushik Banerjee of Red Hat. This update also fixes the following bugs: * If a group contained a member whose Distinguished Name (DN) pointed out of any of the configured search bases, the search request that was processing this particular group never ran to completion. To the user, this bug manifested as a long timeout between requesting the group data and receiving the result. A patch has been provided to address this bug and SSSD now processes group search requests without delays. (BZ#907362) * The pwd_expiration_warning should have been set for seven days, but instead it was set to zero for Kerberos. This incorrect zero setting returned the "always display warning if the server sends one" error message and users experienced problems in environments like IPA or Active Directory. Currently, the value setting for Kerberos is modified and this issue no longer occurs. (BZ#914671) All users of sssd are advised to upgrade to these updated packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 910938 - CVE-2013-0287 sssd: simple access provider flaw prevents intended ACL use when client to an AD provider 914671 - pwd_expiration_warning has wrong default for Kerberos 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/sssd-1.9.2-82.4.el6_4.src.rpm i386: libipa_hbac-1.9.2-82.4.el6_4.i686.rpm libipa_hbac-python-1.9.2-82.4.el6_4.i686.rpm libsss_autofs-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-1.9.2-82.4.el6_4.i686.rpm libsss_sudo-1.9.2-82.4.el6_4.i686.rpm sssd-1.9.2-82.4.el6_4.i686.rpm sssd-client-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm x86_64: libipa_hbac-1.9.2-82.4.el6_4.i686.rpm libipa_hbac-1.9.2-82.4.el6_4.x86_64.rpm libipa_hbac-python-1.9.2-82.4.el6_4.x86_64.rpm libsss_autofs-1.9.2-82.4.el6_4.x86_64.rpm libsss_idmap-1.9.2-82.4.el6_4.x86_64.rpm libsss_sudo-1.9.2-82.4.el6_4.x86_64.rpm sssd-1.9.2-82.4.el6_4.x86_64.rpm sssd-client-1.9.2-82.4.el6_4.i686.rpm sssd-client-1.9.2-82.4.el6_4.x86_64.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/sssd-1.9.2-82.4.el6_4.src.rpm i386: libipa_hbac-devel-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.i686.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm sssd-tools-1.9.2-82.4.el6_4.i686.rpm x86_64: libipa_hbac-devel-1.9.2-82.4.el6_4.i686.rpm libipa_hbac-devel-1.9.2-82.4.el6_4.x86_64.rpm libsss_idmap-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.x86_64.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.i686.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.x86_64.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.x86_64.rpm sssd-tools-1.9.2-82.4.el6_4.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/sssd-1.9.2-82.4.el6_4.src.rpm x86_64: libipa_hbac-1.9.2-82.4.el6_4.i686.rpm libipa_hbac-1.9.2-82.4.el6_4.x86_64.rpm libipa_hbac-python-1.9.2-82.4.el6_4.x86_64.rpm libsss_autofs-1.9.2-82.4.el6_4.x86_64.rpm libsss_idmap-1.9.2-82.4.el6_4.x86_64.rpm libsss_sudo-1.9.2-82.4.el6_4.x86_64.rpm sssd-1.9.2-82.4.el6_4.x86_64.rpm sssd-client-1.9.2-82.4.el6_4.x86_64.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/sssd-1.9.2-82.4.el6_4.src.rpm x86_64: libipa_hbac-devel-1.9.2-82.4.el6_4.i686.rpm libipa_hbac-devel-1.9.2-82.4.el6_4.x86_64.rpm libsss_idmap-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.x86_64.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.i686.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.x86_64.rpm sssd-client-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.x86_64.rpm sssd-tools-1.9.2-82.4.el6_4.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/sssd-1.9.2-82.4.el6_4.src.rpm i386: libipa_hbac-1.9.2-82.4.el6_4.i686.rpm libipa_hbac-python-1.9.2-82.4.el6_4.i686.rpm libsss_autofs-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-1.9.2-82.4.el6_4.i686.rpm libsss_sudo-1.9.2-82.4.el6_4.i686.rpm sssd-1.9.2-82.4.el6_4.i686.rpm sssd-client-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm ppc64: libipa_hbac-1.9.2-82.4.el6_4.ppc.rpm libipa_hbac-1.9.2-82.4.el6_4.ppc64.rpm libipa_hbac-python-1.9.2-82.4.el6_4.ppc64.rpm libsss_autofs-1.9.2-82.4.el6_4.ppc64.rpm libsss_idmap-1.9.2-82.4.el6_4.ppc64.rpm libsss_sudo-1.9.2-82.4.el6_4.ppc64.rpm sssd-1.9.2-82.4.el6_4.ppc64.rpm sssd-client-1.9.2-82.4.el6_4.ppc.rpm sssd-client-1.9.2-82.4.el6_4.ppc64.rpm sssd-debuginfo-1.9.2-82.4.el6_4.ppc.rpm sssd-debuginfo-1.9.2-82.4.el6_4.ppc64.rpm s390x: libipa_hbac-1.9.2-82.4.el6_4.s390.rpm libipa_hbac-1.9.2-82.4.el6_4.s390x.rpm libipa_hbac-python-1.9.2-82.4.el6_4.s390x.rpm libsss_autofs-1.9.2-82.4.el6_4.s390x.rpm libsss_idmap-1.9.2-82.4.el6_4.s390x.rpm libsss_sudo-1.9.2-82.4.el6_4.s390x.rpm sssd-1.9.2-82.4.el6_4.s390x.rpm sssd-client-1.9.2-82.4.el6_4.s390.rpm sssd-client-1.9.2-82.4.el6_4.s390x.rpm sssd-debuginfo-1.9.2-82.4.el6_4.s390.rpm sssd-debuginfo-1.9.2-82.4.el6_4.s390x.rpm x86_64: libipa_hbac-1.9.2-82.4.el6_4.i686.rpm libipa_hbac-1.9.2-82.4.el6_4.x86_64.rpm libipa_hbac-python-1.9.2-82.4.el6_4.x86_64.rpm libsss_autofs-1.9.2-82.4.el6_4.x86_64.rpm libsss_idmap-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-1.9.2-82.4.el6_4.x86_64.rpm libsss_sudo-1.9.2-82.4.el6_4.x86_64.rpm sssd-1.9.2-82.4.el6_4.x86_64.rpm sssd-client-1.9.2-82.4.el6_4.i686.rpm sssd-client-1.9.2-82.4.el6_4.x86_64.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/sssd-1.9.2-82.4.el6_4.src.rpm i386: libipa_hbac-devel-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.i686.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm sssd-tools-1.9.2-82.4.el6_4.i686.rpm ppc64: libipa_hbac-devel-1.9.2-82.4.el6_4.ppc.rpm libipa_hbac-devel-1.9.2-82.4.el6_4.ppc64.rpm libsss_idmap-1.9.2-82.4.el6_4.ppc.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.ppc.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.ppc64.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.ppc.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.ppc64.rpm sssd-debuginfo-1.9.2-82.4.el6_4.ppc.rpm sssd-debuginfo-1.9.2-82.4.el6_4.ppc64.rpm sssd-tools-1.9.2-82.4.el6_4.ppc64.rpm s390x: libipa_hbac-devel-1.9.2-82.4.el6_4.s390.rpm libipa_hbac-devel-1.9.2-82.4.el6_4.s390x.rpm libsss_idmap-1.9.2-82.4.el6_4.s390.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.s390.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.s390x.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.s390.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.s390x.rpm sssd-debuginfo-1.9.2-82.4.el6_4.s390.rpm sssd-debuginfo-1.9.2-82.4.el6_4.s390x.rpm sssd-tools-1.9.2-82.4.el6_4.s390x.rpm x86_64: libipa_hbac-devel-1.9.2-82.4.el6_4.i686.rpm libipa_hbac-devel-1.9.2-82.4.el6_4.x86_64.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.x86_64.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.i686.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.x86_64.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.x86_64.rpm sssd-tools-1.9.2-82.4.el6_4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/sssd-1.9.2-82.4.el6_4.src.rpm i386: libipa_hbac-1.9.2-82.4.el6_4.i686.rpm libipa_hbac-python-1.9.2-82.4.el6_4.i686.rpm libsss_autofs-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-1.9.2-82.4.el6_4.i686.rpm libsss_sudo-1.9.2-82.4.el6_4.i686.rpm sssd-1.9.2-82.4.el6_4.i686.rpm sssd-client-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm x86_64: libipa_hbac-1.9.2-82.4.el6_4.i686.rpm libipa_hbac-1.9.2-82.4.el6_4.x86_64.rpm libipa_hbac-python-1.9.2-82.4.el6_4.x86_64.rpm libsss_autofs-1.9.2-82.4.el6_4.x86_64.rpm libsss_idmap-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-1.9.2-82.4.el6_4.x86_64.rpm libsss_sudo-1.9.2-82.4.el6_4.x86_64.rpm sssd-1.9.2-82.4.el6_4.x86_64.rpm sssd-client-1.9.2-82.4.el6_4.i686.rpm sssd-client-1.9.2-82.4.el6_4.x86_64.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/sssd-1.9.2-82.4.el6_4.src.rpm i386: libipa_hbac-devel-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.i686.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm sssd-tools-1.9.2-82.4.el6_4.i686.rpm x86_64: libipa_hbac-devel-1.9.2-82.4.el6_4.i686.rpm libipa_hbac-devel-1.9.2-82.4.el6_4.x86_64.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.i686.rpm libsss_idmap-devel-1.9.2-82.4.el6_4.x86_64.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.i686.rpm libsss_sudo-devel-1.9.2-82.4.el6_4.x86_64.rpm sssd-debuginfo-1.9.2-82.4.el6_4.i686.rpm sssd-debuginfo-1.9.2-82.4.el6_4.x86_64.rpm sssd-tools-1.9.2-82.4.el6_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-0287.html https://access.redhat.com/security/updates/classification/#moderate https://rhn.redhat.com/errata/RHSA-2013-0508.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRSLFGXlSAg2UNWIIRAh8pAJ4+9T4hyo+ZgTN4uLHp9OBmTEG1KgCdGRdi teuMZv9N9Kaksfi9xe7z4Yk= =RcQq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce