You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa sssd

Sigurnosni nedostatak programskog paketa sssd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: sssd security and bug fix update
Advisory ID: RHSA-2015:2019-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2019.html
Issue date: 2015-11-10
CVE Names: CVE-2015-5292
=====================================================================

1. Summary:

Updated sssd packages that fix one security issue and several bugs are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The System Security Services Daemon (SSSD) service provides a set of
daemons to manage access to remote directories and authentication
mechanisms. It also provides the Name Service Switch (NSS) and the
Pluggable Authentication Modules (PAM) interfaces toward the system, and a
pluggable back-end system to connect to multiple different account sources.

It was found that SSSD’s Privilege Attribute Certificate (PAC) responder
plug-in would leak a small amount of memory on each authentication request.
A remote attacker could potentially use this flaw to exhaust all available
memory on the system by making repeated requests to a Kerberized daemon
application configured to authenticate using the PAC responder plug-in.
(CVE-2015-5292)

This update also fixes the following bugs:

* Previously, SSSD did not correctly handle sudo rules that applied to
groups with names containing special characters, such as the “(” opening
parenthesis sign. Consequently, SSSD skipped such sudo rules. The internal
sysdb search has been modified to escape special characters when searching
for objects to which sudo rules apply. As a result, SSSD applies the
described sudo rules as expected. (BZ#1258398)

* Prior to this update, SSSD did not correctly handle group names
containing special Lightweight Directory Access Protocol (LDAP) characters,
such as the “(” or “)” parenthesis signs. When a group name contained one
or more such characters, the internal cache cleanup operation failed with
an I/O error. With this update, LDAP special characters in the
Distinguished Name (DN) of a cache entry are escaped before the cleanup
operation starts. As a result, the cleanup operation completes successfully
in the described situation. (BZ#1264098)

* Applications performing Kerberos authentication previously increased the
memory footprint of the Kerberos plug-in that parses the Privilege
Attribute Certificate (PAC) information. The plug-in has been updated to
free the memory it allocates, thus fixing this bug. (BZ#1268783)

* Previously, when malformed POSIX attributes were defined in an Active
Directory (AD) LDAP server, SSSD unexpectedly switched to offline mode.
This update relaxes certain checks for AD POSIX attribute validity. As a
result, SSSD now works as expected even when malformed POSIX attributes are
present in AD and no longer enters offline mode in the described situation.
(BZ#1268784)

All sssd users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
update, the sssd service will be restarted automatically. Additionally, all
running applications using the PAC responder plug-in must be restarted for
the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1267580 – CVE-2015-5292 sssd: memory leak in the sssd_pac_plugin
1268783 – Memory leak / possible DoS with krb auth. [rhel 6.7.z]

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sssd-1.12.4-47.el6_7.4.src.rpm

i386:
libipa_hbac-1.12.4-47.el6_7.4.i686.rpm
libipa_hbac-python-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-1.12.4-47.el6_7.4.i686.rpm
sssd-1.12.4-47.el6_7.4.i686.rpm
sssd-ad-1.12.4-47.el6_7.4.i686.rpm
sssd-client-1.12.4-47.el6_7.4.i686.rpm
sssd-common-1.12.4-47.el6_7.4.i686.rpm
sssd-common-pac-1.12.4-47.el6_7.4.i686.rpm
sssd-dbus-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-ipa-1.12.4-47.el6_7.4.i686.rpm
sssd-krb5-1.12.4-47.el6_7.4.i686.rpm
sssd-krb5-common-1.12.4-47.el6_7.4.i686.rpm
sssd-ldap-1.12.4-47.el6_7.4.i686.rpm
sssd-proxy-1.12.4-47.el6_7.4.i686.rpm

noarch:
python-sssdconfig-1.12.4-47.el6_7.4.noarch.rpm

x86_64:
libipa_hbac-1.12.4-47.el6_7.4.i686.rpm
libipa_hbac-1.12.4-47.el6_7.4.x86_64.rpm
libipa_hbac-python-1.12.4-47.el6_7.4.x86_64.rpm
libsss_idmap-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-1.12.4-47.el6_7.4.x86_64.rpm
sssd-1.12.4-47.el6_7.4.x86_64.rpm
sssd-ad-1.12.4-47.el6_7.4.x86_64.rpm
sssd-client-1.12.4-47.el6_7.4.i686.rpm
sssd-client-1.12.4-47.el6_7.4.x86_64.rpm
sssd-common-1.12.4-47.el6_7.4.x86_64.rpm
sssd-common-pac-1.12.4-47.el6_7.4.x86_64.rpm
sssd-dbus-1.12.4-47.el6_7.4.x86_64.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.x86_64.rpm
sssd-ipa-1.12.4-47.el6_7.4.x86_64.rpm
sssd-krb5-1.12.4-47.el6_7.4.x86_64.rpm
sssd-krb5-common-1.12.4-47.el6_7.4.x86_64.rpm
sssd-ldap-1.12.4-47.el6_7.4.x86_64.rpm
sssd-proxy-1.12.4-47.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libipa_hbac-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-python-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-tools-1.12.4-47.el6_7.4.i686.rpm

x86_64:
libipa_hbac-devel-1.12.4-47.el6_7.4.i686.rpm
libipa_hbac-devel-1.12.4-47.el6_7.4.x86_64.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.x86_64.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.x86_64.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.x86_64.rpm
libsss_nss_idmap-python-1.12.4-47.el6_7.4.x86_64.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.x86_64.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.x86_64.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.x86_64.rpm
sssd-tools-1.12.4-47.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sssd-1.12.4-47.el6_7.4.src.rpm

noarch:
python-sssdconfig-1.12.4-47.el6_7.4.noarch.rpm

x86_64:
libipa_hbac-1.12.4-47.el6_7.4.i686.rpm
libipa_hbac-1.12.4-47.el6_7.4.x86_64.rpm
libipa_hbac-python-1.12.4-47.el6_7.4.x86_64.rpm
libsss_idmap-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-1.12.4-47.el6_7.4.x86_64.rpm
sssd-1.12.4-47.el6_7.4.x86_64.rpm
sssd-ad-1.12.4-47.el6_7.4.x86_64.rpm
sssd-client-1.12.4-47.el6_7.4.i686.rpm
sssd-client-1.12.4-47.el6_7.4.x86_64.rpm
sssd-common-1.12.4-47.el6_7.4.x86_64.rpm
sssd-common-pac-1.12.4-47.el6_7.4.x86_64.rpm
sssd-dbus-1.12.4-47.el6_7.4.x86_64.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.x86_64.rpm
sssd-ipa-1.12.4-47.el6_7.4.x86_64.rpm
sssd-krb5-1.12.4-47.el6_7.4.x86_64.rpm
sssd-krb5-common-1.12.4-47.el6_7.4.x86_64.rpm
sssd-ldap-1.12.4-47.el6_7.4.x86_64.rpm
sssd-proxy-1.12.4-47.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libipa_hbac-devel-1.12.4-47.el6_7.4.i686.rpm
libipa_hbac-devel-1.12.4-47.el6_7.4.x86_64.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.x86_64.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.x86_64.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.x86_64.rpm
libsss_nss_idmap-python-1.12.4-47.el6_7.4.x86_64.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.x86_64.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.x86_64.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.x86_64.rpm
sssd-tools-1.12.4-47.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sssd-1.12.4-47.el6_7.4.src.rpm

i386:
libipa_hbac-1.12.4-47.el6_7.4.i686.rpm
libipa_hbac-python-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-1.12.4-47.el6_7.4.i686.rpm
sssd-1.12.4-47.el6_7.4.i686.rpm
sssd-ad-1.12.4-47.el6_7.4.i686.rpm
sssd-client-1.12.4-47.el6_7.4.i686.rpm
sssd-common-1.12.4-47.el6_7.4.i686.rpm
sssd-common-pac-1.12.4-47.el6_7.4.i686.rpm
sssd-dbus-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-ipa-1.12.4-47.el6_7.4.i686.rpm
sssd-krb5-1.12.4-47.el6_7.4.i686.rpm
sssd-krb5-common-1.12.4-47.el6_7.4.i686.rpm
sssd-ldap-1.12.4-47.el6_7.4.i686.rpm
sssd-proxy-1.12.4-47.el6_7.4.i686.rpm

noarch:
python-sssdconfig-1.12.4-47.el6_7.4.noarch.rpm

ppc64:
libipa_hbac-1.12.4-47.el6_7.4.ppc.rpm
libipa_hbac-1.12.4-47.el6_7.4.ppc64.rpm
libipa_hbac-python-1.12.4-47.el6_7.4.ppc64.rpm
libsss_idmap-1.12.4-47.el6_7.4.ppc.rpm
libsss_idmap-1.12.4-47.el6_7.4.ppc64.rpm
sssd-1.12.4-47.el6_7.4.ppc64.rpm
sssd-ad-1.12.4-47.el6_7.4.ppc64.rpm
sssd-client-1.12.4-47.el6_7.4.ppc.rpm
sssd-client-1.12.4-47.el6_7.4.ppc64.rpm
sssd-common-1.12.4-47.el6_7.4.ppc64.rpm
sssd-common-pac-1.12.4-47.el6_7.4.ppc64.rpm
sssd-dbus-1.12.4-47.el6_7.4.ppc64.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.ppc.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.ppc64.rpm
sssd-ipa-1.12.4-47.el6_7.4.ppc64.rpm
sssd-krb5-1.12.4-47.el6_7.4.ppc64.rpm
sssd-krb5-common-1.12.4-47.el6_7.4.ppc64.rpm
sssd-ldap-1.12.4-47.el6_7.4.ppc64.rpm
sssd-proxy-1.12.4-47.el6_7.4.ppc64.rpm

s390x:
libipa_hbac-1.12.4-47.el6_7.4.s390.rpm
libipa_hbac-1.12.4-47.el6_7.4.s390x.rpm
libipa_hbac-python-1.12.4-47.el6_7.4.s390x.rpm
libsss_idmap-1.12.4-47.el6_7.4.s390.rpm
libsss_idmap-1.12.4-47.el6_7.4.s390x.rpm
sssd-1.12.4-47.el6_7.4.s390x.rpm
sssd-ad-1.12.4-47.el6_7.4.s390x.rpm
sssd-client-1.12.4-47.el6_7.4.s390.rpm
sssd-client-1.12.4-47.el6_7.4.s390x.rpm
sssd-common-1.12.4-47.el6_7.4.s390x.rpm
sssd-common-pac-1.12.4-47.el6_7.4.s390x.rpm
sssd-dbus-1.12.4-47.el6_7.4.s390x.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.s390.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.s390x.rpm
sssd-ipa-1.12.4-47.el6_7.4.s390x.rpm
sssd-krb5-1.12.4-47.el6_7.4.s390x.rpm
sssd-krb5-common-1.12.4-47.el6_7.4.s390x.rpm
sssd-ldap-1.12.4-47.el6_7.4.s390x.rpm
sssd-proxy-1.12.4-47.el6_7.4.s390x.rpm

x86_64:
libipa_hbac-1.12.4-47.el6_7.4.i686.rpm
libipa_hbac-1.12.4-47.el6_7.4.x86_64.rpm
libipa_hbac-python-1.12.4-47.el6_7.4.x86_64.rpm
libsss_idmap-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-1.12.4-47.el6_7.4.x86_64.rpm
sssd-1.12.4-47.el6_7.4.x86_64.rpm
sssd-ad-1.12.4-47.el6_7.4.x86_64.rpm
sssd-client-1.12.4-47.el6_7.4.i686.rpm
sssd-client-1.12.4-47.el6_7.4.x86_64.rpm
sssd-common-1.12.4-47.el6_7.4.x86_64.rpm
sssd-common-pac-1.12.4-47.el6_7.4.x86_64.rpm
sssd-dbus-1.12.4-47.el6_7.4.x86_64.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.x86_64.rpm
sssd-ipa-1.12.4-47.el6_7.4.x86_64.rpm
sssd-krb5-1.12.4-47.el6_7.4.x86_64.rpm
sssd-krb5-common-1.12.4-47.el6_7.4.x86_64.rpm
sssd-ldap-1.12.4-47.el6_7.4.x86_64.rpm
sssd-proxy-1.12.4-47.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libipa_hbac-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-python-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-tools-1.12.4-47.el6_7.4.i686.rpm

ppc64:
libipa_hbac-devel-1.12.4-47.el6_7.4.ppc.rpm
libipa_hbac-devel-1.12.4-47.el6_7.4.ppc64.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.ppc.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.ppc64.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.ppc.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.ppc64.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.ppc.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.ppc64.rpm
libsss_nss_idmap-python-1.12.4-47.el6_7.4.ppc64.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.ppc.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.ppc64.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.ppc.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.ppc64.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.ppc.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.ppc64.rpm
sssd-tools-1.12.4-47.el6_7.4.ppc64.rpm

s390x:
libipa_hbac-devel-1.12.4-47.el6_7.4.s390.rpm
libipa_hbac-devel-1.12.4-47.el6_7.4.s390x.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.s390.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.s390x.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.s390.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.s390x.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.s390.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.s390x.rpm
libsss_nss_idmap-python-1.12.4-47.el6_7.4.s390x.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.s390.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.s390x.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.s390.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.s390x.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.s390.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.s390x.rpm
sssd-tools-1.12.4-47.el6_7.4.s390x.rpm

x86_64:
libipa_hbac-devel-1.12.4-47.el6_7.4.i686.rpm
libipa_hbac-devel-1.12.4-47.el6_7.4.x86_64.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.x86_64.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.x86_64.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.x86_64.rpm
libsss_nss_idmap-python-1.12.4-47.el6_7.4.x86_64.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.x86_64.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.x86_64.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.x86_64.rpm
sssd-tools-1.12.4-47.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sssd-1.12.4-47.el6_7.4.src.rpm

i386:
libipa_hbac-1.12.4-47.el6_7.4.i686.rpm
libipa_hbac-python-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-1.12.4-47.el6_7.4.i686.rpm
sssd-1.12.4-47.el6_7.4.i686.rpm
sssd-ad-1.12.4-47.el6_7.4.i686.rpm
sssd-client-1.12.4-47.el6_7.4.i686.rpm
sssd-common-1.12.4-47.el6_7.4.i686.rpm
sssd-common-pac-1.12.4-47.el6_7.4.i686.rpm
sssd-dbus-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-ipa-1.12.4-47.el6_7.4.i686.rpm
sssd-krb5-1.12.4-47.el6_7.4.i686.rpm
sssd-krb5-common-1.12.4-47.el6_7.4.i686.rpm
sssd-ldap-1.12.4-47.el6_7.4.i686.rpm
sssd-proxy-1.12.4-47.el6_7.4.i686.rpm

noarch:
python-sssdconfig-1.12.4-47.el6_7.4.noarch.rpm

x86_64:
libipa_hbac-1.12.4-47.el6_7.4.i686.rpm
libipa_hbac-1.12.4-47.el6_7.4.x86_64.rpm
libipa_hbac-python-1.12.4-47.el6_7.4.x86_64.rpm
libsss_idmap-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-1.12.4-47.el6_7.4.x86_64.rpm
sssd-1.12.4-47.el6_7.4.x86_64.rpm
sssd-ad-1.12.4-47.el6_7.4.x86_64.rpm
sssd-client-1.12.4-47.el6_7.4.i686.rpm
sssd-client-1.12.4-47.el6_7.4.x86_64.rpm
sssd-common-1.12.4-47.el6_7.4.x86_64.rpm
sssd-common-pac-1.12.4-47.el6_7.4.x86_64.rpm
sssd-dbus-1.12.4-47.el6_7.4.x86_64.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.x86_64.rpm
sssd-ipa-1.12.4-47.el6_7.4.x86_64.rpm
sssd-krb5-1.12.4-47.el6_7.4.x86_64.rpm
sssd-krb5-common-1.12.4-47.el6_7.4.x86_64.rpm
sssd-ldap-1.12.4-47.el6_7.4.x86_64.rpm
sssd-proxy-1.12.4-47.el6_7.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libipa_hbac-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-python-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-tools-1.12.4-47.el6_7.4.i686.rpm

x86_64:
libipa_hbac-devel-1.12.4-47.el6_7.4.i686.rpm
libipa_hbac-devel-1.12.4-47.el6_7.4.x86_64.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_idmap-devel-1.12.4-47.el6_7.4.x86_64.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-1.12.4-47.el6_7.4.x86_64.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_nss_idmap-devel-1.12.4-47.el6_7.4.x86_64.rpm
libsss_nss_idmap-python-1.12.4-47.el6_7.4.x86_64.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-1.12.4-47.el6_7.4.x86_64.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.i686.rpm
libsss_simpleifp-devel-1.12.4-47.el6_7.4.x86_64.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.i686.rpm
sssd-debuginfo-1.12.4-47.el6_7.4.x86_64.rpm
sssd-tools-1.12.4-47.el6_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5292
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWQfRcXlSAg2UNWIIRAupdAKC+5kRX5BMSFVTy7uViKFBpkYCQhQCfRdy1
yd0LhWSC5J/NW+7P8jmK3lw=
=DQl1
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-11-0018-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak Winsock programskog sučelja

Otkriven je sigurnosni nedostatak u programskom sučelju Winsock. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje povećanih korisničkih ovlasti pokretanjem posebno oblikovanog...

Close