-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0541
            Low: sssd security, bug fix, and enhancement update
                                23 May 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sssd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-4341  

Reference:         ESB-2011.0087

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-0560.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: sssd security, bug fix, and enhancement update
Advisory ID:       RHSA-2011:0560-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0560.html
Issue date:        2011-05-19
CVE Names:         CVE-2010-4341 
=====================================================================

1. Summary:

Updated sssd packages that fix one security issue, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The System Security Services Daemon (SSSD) provides a set of daemons to
manage access to remote directories and authentication mechanisms. It
provides an NSS and PAM interface toward the system and a pluggable
back-end system to connect to multiple different account sources. It is
also the basis to provide client auditing and policy services for projects
such as FreeIPA.

A flaw was found in the SSSD PAM responder that could allow a local
attacker to crash SSSD via a carefully-crafted packet. With SSSD
unresponsive, legitimate users could be denied the ability to log in to the
system. (CVE-2010-4341)

Red Hat would like to thank Sebastian Krahmer for reporting this issue.

This update also fixes several bugs and adds various enhancements.
Documentation for these bug fixes and enhancements will be available
shortly from the Technical Notes document, linked to in the References
section.

Users of SSSD should upgrade to these updated packages, which upgrade SSSD
to upstream version 1.5.1 to correct this issue, and fix the bugs and add
the enhancements noted in the Technical Notes.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

442680 - Better support for Kerberos ticket cache management
598501 - SSSD doesn't follow LDAP referrals when using non-anonymous bind
633406 - the krb5 locator plugin isn't packaged for multilib
633487 - SSSD initgroups does not behave as expected
640602 - sssd is not escaping correctly LDAP searches
644072 - Rebase SSSD to 1.5
645438 - NSS responder dies if DP dies during a request
645449 - 'getent passwd <username>' returns nothing if its uidNumber gt 2147483647.
647816 - Login screen freezes for more than 2mins when configured SSSD for proxy auth.
649286 - SSSD will sometimes lose groups from the cache
658158 - sssd stops on upgrade
659401 - SSSD shutdown sometimes hangs
660323 - Provide an option to specify DNS domain for service discovery
661163 - CVE-2010-4341 sssd: DoS in sssd PAM responder can prevent logins
667059 - nss client blocks when enumerating local domain after restart.
667326 - '-s' option in sss_obfuscate command is a bit redundant.
667349 - Obfuscated passwords can kill LDAP provider if OpenLDAP uses NSS.
670511 - SSSD and sftp-only jailed users with pubkey login
670763 - Missing primary group with simple access provider.
670804 - Nested groups are not unrolled during the first enumeration.
671478 - authconfig-tui/gtk removes "ldap_user_home_directory" from sssd.conf
674141 - Traceback call messages displayed while "sss_obfuscate" command is executed as a non-root user.
674164 - sss_obfuscate fails if there's no domain named "default".
674172 - Group members are not sanitized in nested group processing
674515 - -p option always uses empty string to obfuscate password.
675284 - "no matching rule" message logged on all successful requests.
676401 - Remove HBAC time rules from SSSD
676911 - SSSD attempts to use START_TLS over LDAPS for authentication
677318 - Does not read renewable ccache at startup.
677588 - sssd crashes at the next tgt renewals it tries.
678091 - SSSD in 6.0 can not locate HBAC rules from FreeIPAv2
678410 - name service caches names, so id command shows recently deleted users
678593 - User information not updated on login for secondary domains
678614 - SSSD needs to look at IPA's compat tree for netgroups
678777 - IPA provider does not update removed group memberships on initgroups
679082 - SSSD IPA provider should honor the krb5_realm option
680367 - sssd not thread-safe
682340 - sssd-be segmentation fault - ipa-client on ipa-server
682807 - sssd_nss core dumps with certain lookups
682850 - IPA provider should use realm instead of ipa_domain for base DN
683158 - multiple problems with sssd + ldap (Active-Directory) and groups members.
683255 - sudo/ldap lookup via sssd gets stuck for 5min waiting on netgroup
683860 - sssd 1.5.1-9 breaks AD authentication
683885 - SSSD should skip over groups with multiple names
688491 - authconfig fails when access_provider is set as krb5 in sssd.conf.
689886 - group memberships are not populated correctly during IPA provider initgroups
690131 - Traceback messages seen while interrupting sss_obfuscate using ctrl+d.
690421 - [abrt] sssd-1.2.1-28.el6_0.4: _talloc_free: Process /usr/libexec/sssd/sssd_be was killed by signal 11 (SIGSEGV)
690866 - Groups with a zero-length memberuid attribute can cause SSSD to stop caching and responding to requests
691678 - SSSD needs to fall back to 'cn' for GECOS information (was: SSSD configuration problem when configured with MSAD)
692472 - Process /usr/libexec/sssd/sssd_be was killed by signal 11 (SIGSEGV)
694146 - SSSD consumes GBs of RAM, possible memory leak
694444 - Unable to resolve SRV record when called with _srv_,<fixed ldap uri> in ldap_uri
694783 - SSSD crashes during getent when anonymous bind is disabled.
696972 - [REGRESSION] Filters not honoured against fully-qualified users.
701700 - sssd client libraries use select() but should use poll() instead

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/sssd-1.5.1-34.el6.src.rpm

i386:
sssd-1.5.1-34.el6.i686.rpm
sssd-client-1.5.1-34.el6.i686.rpm
sssd-debuginfo-1.5.1-34.el6.i686.rpm

x86_64:
sssd-1.5.1-34.el6.x86_64.rpm
sssd-client-1.5.1-34.el6.i686.rpm
sssd-client-1.5.1-34.el6.x86_64.rpm
sssd-debuginfo-1.5.1-34.el6.i686.rpm
sssd-debuginfo-1.5.1-34.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/sssd-1.5.1-34.el6.src.rpm

i386:
sssd-debuginfo-1.5.1-34.el6.i686.rpm
sssd-tools-1.5.1-34.el6.i686.rpm

x86_64:
sssd-debuginfo-1.5.1-34.el6.x86_64.rpm
sssd-tools-1.5.1-34.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/sssd-1.5.1-34.el6.src.rpm

i386:
sssd-1.5.1-34.el6.i686.rpm
sssd-client-1.5.1-34.el6.i686.rpm
sssd-debuginfo-1.5.1-34.el6.i686.rpm

ppc64:
sssd-1.5.1-34.el6.ppc64.rpm
sssd-client-1.5.1-34.el6.ppc.rpm
sssd-client-1.5.1-34.el6.ppc64.rpm
sssd-debuginfo-1.5.1-34.el6.ppc.rpm
sssd-debuginfo-1.5.1-34.el6.ppc64.rpm

s390x:
sssd-1.5.1-34.el6.s390x.rpm
sssd-client-1.5.1-34.el6.s390.rpm
sssd-client-1.5.1-34.el6.s390x.rpm
sssd-debuginfo-1.5.1-34.el6.s390.rpm
sssd-debuginfo-1.5.1-34.el6.s390x.rpm

x86_64:
sssd-1.5.1-34.el6.x86_64.rpm
sssd-client-1.5.1-34.el6.i686.rpm
sssd-client-1.5.1-34.el6.x86_64.rpm
sssd-debuginfo-1.5.1-34.el6.i686.rpm
sssd-debuginfo-1.5.1-34.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/sssd-1.5.1-34.el6.src.rpm

i386:
sssd-debuginfo-1.5.1-34.el6.i686.rpm
sssd-tools-1.5.1-34.el6.i686.rpm

ppc64:
sssd-debuginfo-1.5.1-34.el6.ppc64.rpm
sssd-tools-1.5.1-34.el6.ppc64.rpm

s390x:
sssd-debuginfo-1.5.1-34.el6.s390x.rpm
sssd-tools-1.5.1-34.el6.s390x.rpm

x86_64:
sssd-debuginfo-1.5.1-34.el6.x86_64.rpm
sssd-tools-1.5.1-34.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/sssd-1.5.1-34.el6.src.rpm

i386:
sssd-1.5.1-34.el6.i686.rpm
sssd-client-1.5.1-34.el6.i686.rpm
sssd-debuginfo-1.5.1-34.el6.i686.rpm

x86_64:
sssd-1.5.1-34.el6.x86_64.rpm
sssd-client-1.5.1-34.el6.i686.rpm
sssd-client-1.5.1-34.el6.x86_64.rpm
sssd-debuginfo-1.5.1-34.el6.i686.rpm
sssd-debuginfo-1.5.1-34.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/sssd-1.5.1-34.el6.src.rpm

i386:
sssd-debuginfo-1.5.1-34.el6.i686.rpm
sssd-tools-1.5.1-34.el6.i686.rpm

x86_64:
sssd-debuginfo-1.5.1-34.el6.x86_64.rpm
sssd-tools-1.5.1-34.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4341.html
https://access.redhat.com/security/updates/classification/#low
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.1_Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFN1Qr+XlSAg2UNWIIRAitmAJ4/vnFA+RG6yosPlusnICXjY6ayygCfZRO7
+8USf94DNiwfiJq2wxiq3Rc=
=Onj8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFN2cFk/iFOrG6YcBERApvjAJ9rmYZBgVednVvfC/tJ23ZpF66ZjACeL3B6
61i6JZFXxljGcX3dXvB2LGk=
=CHlY
-----END PGP SIGNATURE-----