-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4156
              sssd security, bug fix, and enhancement update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sssd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16838  

Reference:         ESB-2019.3075
                   ESB-2019.2976
                   ESB-2019.2104

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3651

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: sssd security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:3651-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3651
Issue date:        2019-11-05
CVE Names:         CVE-2018-16838 
=====================================================================

1. Summary:

An update for sssd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The System Security Services Daemon (SSSD) service provides a set of
daemons to manage access to remote directories and authentication
mechanisms. It also provides the Name Service Switch (NSS) and the
Pluggable Authentication Modules (PAM) interfaces toward the system, and a
pluggable back-end system to connect to multiple different account sources.

The following packages have been upgraded to a later upstream version: sssd
(2.2.0). (BZ#1687281)

Security Fix(es):

* sssd: improper implementation of GPOs due to too restrictive permissions
(CVE-2018-16838)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1283798 - sssd failover does not work on connecting to non-responsive ldaps:// server
1598457 - Attributes not present in Global Catalog can be removed from the cache during GC lookups
1638295 - sssctl user-checks does not show custom IFP user_attributes
1640820 - CVE-2018-16838 sssd: improper implementation of GPOs due to too restrictive permissions
1657665 - Error accessing files on samba share randomly
1660461 - responders chain requests that were issued before reconnection to sssd_be
1661182 - sss_cache prints spurious error messages when invoked from shadow-utils on package install
1665388 - SSSD netgroups do not honor entry_cache_nowait_percentage
1665867 - proxy provider is not working with enumerate=true when trying to fetch all groups
1667045 - Missing sssd-files in last section(SEE ALSO) of sssd man pages
1667252 - crash when requesting extra attributes
1669407 - MAN: Document that PAM stack contains the systemd-user service in the account phase in RHEL-8
1673443 - sssd man pages: The default value of  "ldap_user_home_directory" is not mentioned with AD server configuration
1676385 - pam_sss with smartcard auth does not create gnome keyring
1677994 - sssd config-check reports an error for a valid configuration option
1681279 - AD user not found after establishing trust and restarting sssd
1686154 - sudorule matching when no host or hostcat set
1687281 - Rebase sssd in RHEL-8.1 to the latest upstream release
1695575 - sssd service is starting before network service
1695581 - Extend cached_auth_timeout to cover subdomains / trusts
1695582 - [RFE] return multiple server addresses to the Kerberos locator plugin
1702658 - TPS tests fail for sssd-common in RHEL 8 (rpm -V sssd-common)
1711318 - p11_child::sign_data() function implementation is not FIPS140 compliant
1712875 - Old kerberos credentials active instead of valid new ones (kcm)
1725168 - sssd-proxy crashes resolving groups with no members
1726945 - negative cache does not use values from 'filter_users' config option for known domains
1729055 - sssd does not pass correct rules to sudo
1733372 - permission denied on logs when running sssd as non-root user
1736265 - Smart Card auth of local user: endless loop if wrong PIN was provided
1736483 - Sudo prompt for smart card authentication is missing the trailing colon
1736796 - sssd config option "default_domain_suffix" should not cause files domain entries to be qualified, this can break sudo access
1736861 - dyndns_update = True is no longer enough to get the IP address of the machine updated in IPA upon sssd.service startup

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
sssd-2.2.0-19.el8.src.rpm

aarch64:
libipa_hbac-2.2.0-19.el8.aarch64.rpm
libipa_hbac-debuginfo-2.2.0-19.el8.aarch64.rpm
libsss_autofs-2.2.0-19.el8.aarch64.rpm
libsss_autofs-debuginfo-2.2.0-19.el8.aarch64.rpm
libsss_certmap-2.2.0-19.el8.aarch64.rpm
libsss_certmap-debuginfo-2.2.0-19.el8.aarch64.rpm
libsss_idmap-2.2.0-19.el8.aarch64.rpm
libsss_idmap-debuginfo-2.2.0-19.el8.aarch64.rpm
libsss_nss_idmap-2.2.0-19.el8.aarch64.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8.aarch64.rpm
libsss_simpleifp-2.2.0-19.el8.aarch64.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8.aarch64.rpm
libsss_sudo-2.2.0-19.el8.aarch64.rpm
libsss_sudo-debuginfo-2.2.0-19.el8.aarch64.rpm
python3-libipa_hbac-2.2.0-19.el8.aarch64.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8.aarch64.rpm
python3-libsss_nss_idmap-2.2.0-19.el8.aarch64.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8.aarch64.rpm
python3-sss-2.2.0-19.el8.aarch64.rpm
python3-sss-debuginfo-2.2.0-19.el8.aarch64.rpm
python3-sss-murmur-2.2.0-19.el8.aarch64.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-2.2.0-19.el8.aarch64.rpm
sssd-ad-2.2.0-19.el8.aarch64.rpm
sssd-ad-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-client-2.2.0-19.el8.aarch64.rpm
sssd-client-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-common-2.2.0-19.el8.aarch64.rpm
sssd-common-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-common-pac-2.2.0-19.el8.aarch64.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-dbus-2.2.0-19.el8.aarch64.rpm
sssd-dbus-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-debugsource-2.2.0-19.el8.aarch64.rpm
sssd-ipa-2.2.0-19.el8.aarch64.rpm
sssd-ipa-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-kcm-2.2.0-19.el8.aarch64.rpm
sssd-kcm-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-krb5-2.2.0-19.el8.aarch64.rpm
sssd-krb5-common-2.2.0-19.el8.aarch64.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-krb5-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-ldap-2.2.0-19.el8.aarch64.rpm
sssd-ldap-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-libwbclient-2.2.0-19.el8.aarch64.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-nfs-idmap-2.2.0-19.el8.aarch64.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-polkit-rules-2.2.0-19.el8.aarch64.rpm
sssd-proxy-2.2.0-19.el8.aarch64.rpm
sssd-proxy-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-tools-2.2.0-19.el8.aarch64.rpm
sssd-tools-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-winbind-idmap-2.2.0-19.el8.aarch64.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8.aarch64.rpm

noarch:
python3-sssdconfig-2.2.0-19.el8.noarch.rpm

ppc64le:
libipa_hbac-2.2.0-19.el8.ppc64le.rpm
libipa_hbac-debuginfo-2.2.0-19.el8.ppc64le.rpm
libsss_autofs-2.2.0-19.el8.ppc64le.rpm
libsss_autofs-debuginfo-2.2.0-19.el8.ppc64le.rpm
libsss_certmap-2.2.0-19.el8.ppc64le.rpm
libsss_certmap-debuginfo-2.2.0-19.el8.ppc64le.rpm
libsss_idmap-2.2.0-19.el8.ppc64le.rpm
libsss_idmap-debuginfo-2.2.0-19.el8.ppc64le.rpm
libsss_nss_idmap-2.2.0-19.el8.ppc64le.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8.ppc64le.rpm
libsss_simpleifp-2.2.0-19.el8.ppc64le.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8.ppc64le.rpm
libsss_sudo-2.2.0-19.el8.ppc64le.rpm
libsss_sudo-debuginfo-2.2.0-19.el8.ppc64le.rpm
python3-libipa_hbac-2.2.0-19.el8.ppc64le.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8.ppc64le.rpm
python3-libsss_nss_idmap-2.2.0-19.el8.ppc64le.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8.ppc64le.rpm
python3-sss-2.2.0-19.el8.ppc64le.rpm
python3-sss-debuginfo-2.2.0-19.el8.ppc64le.rpm
python3-sss-murmur-2.2.0-19.el8.ppc64le.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-2.2.0-19.el8.ppc64le.rpm
sssd-ad-2.2.0-19.el8.ppc64le.rpm
sssd-ad-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-client-2.2.0-19.el8.ppc64le.rpm
sssd-client-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-common-2.2.0-19.el8.ppc64le.rpm
sssd-common-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-common-pac-2.2.0-19.el8.ppc64le.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-dbus-2.2.0-19.el8.ppc64le.rpm
sssd-dbus-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-debugsource-2.2.0-19.el8.ppc64le.rpm
sssd-ipa-2.2.0-19.el8.ppc64le.rpm
sssd-ipa-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-kcm-2.2.0-19.el8.ppc64le.rpm
sssd-kcm-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-krb5-2.2.0-19.el8.ppc64le.rpm
sssd-krb5-common-2.2.0-19.el8.ppc64le.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-krb5-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-ldap-2.2.0-19.el8.ppc64le.rpm
sssd-ldap-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-libwbclient-2.2.0-19.el8.ppc64le.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-nfs-idmap-2.2.0-19.el8.ppc64le.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-polkit-rules-2.2.0-19.el8.ppc64le.rpm
sssd-proxy-2.2.0-19.el8.ppc64le.rpm
sssd-proxy-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-tools-2.2.0-19.el8.ppc64le.rpm
sssd-tools-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-winbind-idmap-2.2.0-19.el8.ppc64le.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8.ppc64le.rpm

s390x:
libipa_hbac-2.2.0-19.el8.s390x.rpm
libipa_hbac-debuginfo-2.2.0-19.el8.s390x.rpm
libsss_autofs-2.2.0-19.el8.s390x.rpm
libsss_autofs-debuginfo-2.2.0-19.el8.s390x.rpm
libsss_certmap-2.2.0-19.el8.s390x.rpm
libsss_certmap-debuginfo-2.2.0-19.el8.s390x.rpm
libsss_idmap-2.2.0-19.el8.s390x.rpm
libsss_idmap-debuginfo-2.2.0-19.el8.s390x.rpm
libsss_nss_idmap-2.2.0-19.el8.s390x.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8.s390x.rpm
libsss_simpleifp-2.2.0-19.el8.s390x.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8.s390x.rpm
libsss_sudo-2.2.0-19.el8.s390x.rpm
libsss_sudo-debuginfo-2.2.0-19.el8.s390x.rpm
python3-libipa_hbac-2.2.0-19.el8.s390x.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8.s390x.rpm
python3-libsss_nss_idmap-2.2.0-19.el8.s390x.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8.s390x.rpm
python3-sss-2.2.0-19.el8.s390x.rpm
python3-sss-debuginfo-2.2.0-19.el8.s390x.rpm
python3-sss-murmur-2.2.0-19.el8.s390x.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-2.2.0-19.el8.s390x.rpm
sssd-ad-2.2.0-19.el8.s390x.rpm
sssd-ad-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-client-2.2.0-19.el8.s390x.rpm
sssd-client-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-common-2.2.0-19.el8.s390x.rpm
sssd-common-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-common-pac-2.2.0-19.el8.s390x.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-dbus-2.2.0-19.el8.s390x.rpm
sssd-dbus-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-debugsource-2.2.0-19.el8.s390x.rpm
sssd-ipa-2.2.0-19.el8.s390x.rpm
sssd-ipa-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-kcm-2.2.0-19.el8.s390x.rpm
sssd-kcm-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-krb5-2.2.0-19.el8.s390x.rpm
sssd-krb5-common-2.2.0-19.el8.s390x.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-krb5-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-ldap-2.2.0-19.el8.s390x.rpm
sssd-ldap-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-libwbclient-2.2.0-19.el8.s390x.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-nfs-idmap-2.2.0-19.el8.s390x.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-proxy-2.2.0-19.el8.s390x.rpm
sssd-proxy-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-tools-2.2.0-19.el8.s390x.rpm
sssd-tools-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-winbind-idmap-2.2.0-19.el8.s390x.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8.s390x.rpm

x86_64:
libipa_hbac-2.2.0-19.el8.i686.rpm
libipa_hbac-2.2.0-19.el8.x86_64.rpm
libipa_hbac-debuginfo-2.2.0-19.el8.i686.rpm
libipa_hbac-debuginfo-2.2.0-19.el8.x86_64.rpm
libsss_autofs-2.2.0-19.el8.x86_64.rpm
libsss_autofs-debuginfo-2.2.0-19.el8.i686.rpm
libsss_autofs-debuginfo-2.2.0-19.el8.x86_64.rpm
libsss_certmap-2.2.0-19.el8.i686.rpm
libsss_certmap-2.2.0-19.el8.x86_64.rpm
libsss_certmap-debuginfo-2.2.0-19.el8.i686.rpm
libsss_certmap-debuginfo-2.2.0-19.el8.x86_64.rpm
libsss_idmap-2.2.0-19.el8.i686.rpm
libsss_idmap-2.2.0-19.el8.x86_64.rpm
libsss_idmap-debuginfo-2.2.0-19.el8.i686.rpm
libsss_idmap-debuginfo-2.2.0-19.el8.x86_64.rpm
libsss_nss_idmap-2.2.0-19.el8.i686.rpm
libsss_nss_idmap-2.2.0-19.el8.x86_64.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8.i686.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8.x86_64.rpm
libsss_simpleifp-2.2.0-19.el8.i686.rpm
libsss_simpleifp-2.2.0-19.el8.x86_64.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8.i686.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8.x86_64.rpm
libsss_sudo-2.2.0-19.el8.x86_64.rpm
libsss_sudo-debuginfo-2.2.0-19.el8.i686.rpm
libsss_sudo-debuginfo-2.2.0-19.el8.x86_64.rpm
python3-libipa_hbac-2.2.0-19.el8.x86_64.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8.i686.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8.x86_64.rpm
python3-libsss_nss_idmap-2.2.0-19.el8.x86_64.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8.i686.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8.x86_64.rpm
python3-sss-2.2.0-19.el8.x86_64.rpm
python3-sss-debuginfo-2.2.0-19.el8.i686.rpm
python3-sss-debuginfo-2.2.0-19.el8.x86_64.rpm
python3-sss-murmur-2.2.0-19.el8.x86_64.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8.i686.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-2.2.0-19.el8.x86_64.rpm
sssd-ad-2.2.0-19.el8.x86_64.rpm
sssd-ad-debuginfo-2.2.0-19.el8.i686.rpm
sssd-ad-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-client-2.2.0-19.el8.i686.rpm
sssd-client-2.2.0-19.el8.x86_64.rpm
sssd-client-debuginfo-2.2.0-19.el8.i686.rpm
sssd-client-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-common-2.2.0-19.el8.x86_64.rpm
sssd-common-debuginfo-2.2.0-19.el8.i686.rpm
sssd-common-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-common-pac-2.2.0-19.el8.x86_64.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8.i686.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-dbus-2.2.0-19.el8.x86_64.rpm
sssd-dbus-debuginfo-2.2.0-19.el8.i686.rpm
sssd-dbus-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-debuginfo-2.2.0-19.el8.i686.rpm
sssd-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-debugsource-2.2.0-19.el8.i686.rpm
sssd-debugsource-2.2.0-19.el8.x86_64.rpm
sssd-ipa-2.2.0-19.el8.x86_64.rpm
sssd-ipa-debuginfo-2.2.0-19.el8.i686.rpm
sssd-ipa-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-kcm-2.2.0-19.el8.x86_64.rpm
sssd-kcm-debuginfo-2.2.0-19.el8.i686.rpm
sssd-kcm-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-krb5-2.2.0-19.el8.x86_64.rpm
sssd-krb5-common-2.2.0-19.el8.x86_64.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8.i686.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-krb5-debuginfo-2.2.0-19.el8.i686.rpm
sssd-krb5-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-ldap-2.2.0-19.el8.x86_64.rpm
sssd-ldap-debuginfo-2.2.0-19.el8.i686.rpm
sssd-ldap-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-libwbclient-2.2.0-19.el8.x86_64.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8.i686.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-nfs-idmap-2.2.0-19.el8.x86_64.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8.i686.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-polkit-rules-2.2.0-19.el8.x86_64.rpm
sssd-proxy-2.2.0-19.el8.x86_64.rpm
sssd-proxy-debuginfo-2.2.0-19.el8.i686.rpm
sssd-proxy-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-tools-2.2.0-19.el8.x86_64.rpm
sssd-tools-debuginfo-2.2.0-19.el8.i686.rpm
sssd-tools-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-winbind-idmap-2.2.0-19.el8.x86_64.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8.i686.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libipa_hbac-debuginfo-2.2.0-19.el8.aarch64.rpm
libsss_autofs-debuginfo-2.2.0-19.el8.aarch64.rpm
libsss_certmap-debuginfo-2.2.0-19.el8.aarch64.rpm
libsss_idmap-debuginfo-2.2.0-19.el8.aarch64.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8.aarch64.rpm
libsss_nss_idmap-devel-2.2.0-19.el8.aarch64.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8.aarch64.rpm
libsss_sudo-debuginfo-2.2.0-19.el8.aarch64.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8.aarch64.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8.aarch64.rpm
python3-sss-debuginfo-2.2.0-19.el8.aarch64.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-ad-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-client-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-common-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-dbus-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-debugsource-2.2.0-19.el8.aarch64.rpm
sssd-ipa-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-kcm-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-krb5-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-ldap-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-proxy-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-tools-debuginfo-2.2.0-19.el8.aarch64.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8.aarch64.rpm

ppc64le:
libipa_hbac-debuginfo-2.2.0-19.el8.ppc64le.rpm
libsss_autofs-debuginfo-2.2.0-19.el8.ppc64le.rpm
libsss_certmap-debuginfo-2.2.0-19.el8.ppc64le.rpm
libsss_idmap-debuginfo-2.2.0-19.el8.ppc64le.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8.ppc64le.rpm
libsss_nss_idmap-devel-2.2.0-19.el8.ppc64le.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8.ppc64le.rpm
libsss_sudo-debuginfo-2.2.0-19.el8.ppc64le.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8.ppc64le.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8.ppc64le.rpm
python3-sss-debuginfo-2.2.0-19.el8.ppc64le.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-ad-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-client-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-common-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-dbus-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-debugsource-2.2.0-19.el8.ppc64le.rpm
sssd-ipa-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-kcm-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-krb5-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-ldap-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-proxy-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-tools-debuginfo-2.2.0-19.el8.ppc64le.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8.ppc64le.rpm

s390x:
libipa_hbac-debuginfo-2.2.0-19.el8.s390x.rpm
libsss_autofs-debuginfo-2.2.0-19.el8.s390x.rpm
libsss_certmap-debuginfo-2.2.0-19.el8.s390x.rpm
libsss_idmap-debuginfo-2.2.0-19.el8.s390x.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8.s390x.rpm
libsss_nss_idmap-devel-2.2.0-19.el8.s390x.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8.s390x.rpm
libsss_sudo-debuginfo-2.2.0-19.el8.s390x.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8.s390x.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8.s390x.rpm
python3-sss-debuginfo-2.2.0-19.el8.s390x.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-ad-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-client-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-common-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-dbus-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-debugsource-2.2.0-19.el8.s390x.rpm
sssd-ipa-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-kcm-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-krb5-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-ldap-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-proxy-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-tools-debuginfo-2.2.0-19.el8.s390x.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8.s390x.rpm

x86_64:
libipa_hbac-debuginfo-2.2.0-19.el8.i686.rpm
libipa_hbac-debuginfo-2.2.0-19.el8.x86_64.rpm
libsss_autofs-debuginfo-2.2.0-19.el8.i686.rpm
libsss_autofs-debuginfo-2.2.0-19.el8.x86_64.rpm
libsss_certmap-debuginfo-2.2.0-19.el8.i686.rpm
libsss_certmap-debuginfo-2.2.0-19.el8.x86_64.rpm
libsss_idmap-debuginfo-2.2.0-19.el8.i686.rpm
libsss_idmap-debuginfo-2.2.0-19.el8.x86_64.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8.i686.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8.x86_64.rpm
libsss_nss_idmap-devel-2.2.0-19.el8.i686.rpm
libsss_nss_idmap-devel-2.2.0-19.el8.x86_64.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8.i686.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8.x86_64.rpm
libsss_sudo-debuginfo-2.2.0-19.el8.i686.rpm
libsss_sudo-debuginfo-2.2.0-19.el8.x86_64.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8.i686.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8.x86_64.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8.i686.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8.x86_64.rpm
python3-sss-debuginfo-2.2.0-19.el8.i686.rpm
python3-sss-debuginfo-2.2.0-19.el8.x86_64.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8.i686.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-ad-debuginfo-2.2.0-19.el8.i686.rpm
sssd-ad-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-client-debuginfo-2.2.0-19.el8.i686.rpm
sssd-client-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-common-debuginfo-2.2.0-19.el8.i686.rpm
sssd-common-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8.i686.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-dbus-debuginfo-2.2.0-19.el8.i686.rpm
sssd-dbus-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-debuginfo-2.2.0-19.el8.i686.rpm
sssd-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-debugsource-2.2.0-19.el8.i686.rpm
sssd-debugsource-2.2.0-19.el8.x86_64.rpm
sssd-ipa-debuginfo-2.2.0-19.el8.i686.rpm
sssd-ipa-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-kcm-debuginfo-2.2.0-19.el8.i686.rpm
sssd-kcm-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8.i686.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-krb5-debuginfo-2.2.0-19.el8.i686.rpm
sssd-krb5-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-ldap-debuginfo-2.2.0-19.el8.i686.rpm
sssd-ldap-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8.i686.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8.i686.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-proxy-debuginfo-2.2.0-19.el8.i686.rpm
sssd-proxy-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-tools-debuginfo-2.2.0-19.el8.i686.rpm
sssd-tools-debuginfo-2.2.0-19.el8.x86_64.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8.i686.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16838
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcHqz9zjgjWX9erEAQio/g//ZBiq052lBnbWwvlGTzRGWnQUIl+Ky/+O
hEpK0Qny46qF06YeHv+ujbIk2b5zkCzX/YAhtpdLkaKhIq6CB52MURdXeaJEyBnj
222ovPfSoL0jGuEvOuxtvVgkLCS5mGlmm6ED7xpeYxxR+ItDGv3taS8zToTF7JU7
cwOcpjguiSTYM0r1H3I+ovA57C0WWbGfiYaroRTcSa+sGtPY+pELNZHSlf/u6/ID
aY1wIVfN/j5QuK+T1CSMrdKrMZUSd0MjTnvpmC2FPiBn6QxUcYAGddWpA00CvaRu
yAlowlCcw3nUkwHZS/AZshBmj7TWte2FYqdavMjWbv1WsUWE5ZCo+BTtJ8ugYG3t
I9qJpkUI+0cSQNKKRFc1BUtuKmUMIY5uyCmY7FlJqUz76Z2SiNX7hgIjWADUhzDg
jbVCwi0j/cez1fWdJuIaexjEXN3HINWT5FURYDoKDSBONj93yIMDXIqM10BBvvTQ
6HzPgoodwg4XSZC5sOnPQQZWDhFZncxIiIPuwSuH6bdH2TSQ9mE7sQtkchFrihrT
ieObTsyFtKHO9PikKjbVGkma4WH2uKmN9xerwK+ovBEdV01CbY8B6XMuBVsj96zJ
Lo2QtBhwAG0l6/JOkioAeQpZXRjIt0Caghcyyr907QRDovejD+oN7CbT4T2uBBQ8
AAEB8b/pS68=
=0lHD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Tv8t
-----END PGP SIGNATURE-----