You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa realmd

Sigurnosni nedostatak programskog paketa realmd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: realmd security, bug fix, and enhancement update
Advisory ID: RHSA-2015:2184-07
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2184.html
Issue date: 2015-11-19
CVE Names: CVE-2015-2704
=====================================================================

1. Summary:

Updated realmd packages that fix two security issues, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The realmd DBus system service manages discovery of and enrollment in
realms and domains, such as Active Directory or Identity Management (IdM).
The realmd service detects available domains, automatically configures the
system, and joins it as an account to a domain.

A flaw was found in the way realmd parsed certain input when writing
configuration into the sssd.conf or smb.conf file. A remote attacker could
use this flaw to inject arbitrary configurations into these files via a
newline character in an LDAP response. (CVE-2015-2704)

It was found that the realm client would try to automatically join an
active directory domain without authentication, which could potentially
lead to privilege escalation within a specified domain. (BZ#1205751)

The realmd packages have been upgraded to upstream version 0.16.1, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#1174911)

This update also fixes the following bugs:

* Joining a Red Hat Enterprise Linux machine to a domain using the realm
utility creates /home/domainname/[username]/ directories for domain users.
Previously, SELinux labeled the domain users’ directories incorrectly. As a
consequence, the domain users sometimes experienced problems with SELinux
policy. This update modifies the realmd service default behavior so that
the domain users’ directories are compatible with the standard SELinux
policy. (BZ#1241832)

* Previously, the realm utility was unable to join or discover domains with
domain names containing underscore (_). The realmd service has been
modified to process underscores in domain names correctly, which fixes the
described bug. (BZ#1243771)

In addition, this update adds the following enhancement:

* The realmd utility now allows the user to disable automatic ID mapping
from the command line. To disable the mapping, pass the
“–automatic-id-mapping=no” option to the realmd utility. (BZ#1230941)

All realmd users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1142191 – realm command crashes when no input password
1174911 – Rebase to 0.16.x
1205751 – realmd: unauthenticated Active Directory join
1205752 – CVE-2015-2704 realmd: untrusted data is used when configuring sssd.conf and/or smb.conf
1241832 – Wrong SELinux label on domain users home folders
1243771 – realm fails to join domain names with underscore in name
1271618 – net ads keytab add fails on system joined to AD with RHEL 7.2 realm join

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
realmd-0.16.1-5.el7.src.rpm

x86_64:
realmd-0.16.1-5.el7.x86_64.rpm
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm
realmd-devel-docs-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
realmd-0.16.1-5.el7.src.rpm

x86_64:
realmd-0.16.1-5.el7.x86_64.rpm
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm
realmd-devel-docs-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
realmd-0.16.1-5.el7.src.rpm

aarch64:
realmd-0.16.1-5.el7.aarch64.rpm
realmd-debuginfo-0.16.1-5.el7.aarch64.rpm

ppc64:
realmd-0.16.1-5.el7.ppc64.rpm
realmd-debuginfo-0.16.1-5.el7.ppc64.rpm

ppc64le:
realmd-0.16.1-5.el7.ppc64le.rpm
realmd-debuginfo-0.16.1-5.el7.ppc64le.rpm

s390x:
realmd-0.16.1-5.el7.s390x.rpm
realmd-debuginfo-0.16.1-5.el7.s390x.rpm

x86_64:
realmd-0.16.1-5.el7.x86_64.rpm
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
realmd-debuginfo-0.16.1-5.el7.aarch64.rpm
realmd-devel-docs-0.16.1-5.el7.aarch64.rpm

ppc64:
realmd-debuginfo-0.16.1-5.el7.ppc64.rpm
realmd-devel-docs-0.16.1-5.el7.ppc64.rpm

ppc64le:
realmd-debuginfo-0.16.1-5.el7.ppc64le.rpm
realmd-devel-docs-0.16.1-5.el7.ppc64le.rpm

s390x:
realmd-debuginfo-0.16.1-5.el7.s390x.rpm
realmd-devel-docs-0.16.1-5.el7.s390x.rpm

x86_64:
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm
realmd-devel-docs-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
realmd-0.16.1-5.el7.src.rpm

x86_64:
realmd-0.16.1-5.el7.x86_64.rpm
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
realmd-debuginfo-0.16.1-5.el7.x86_64.rpm
realmd-devel-docs-0.16.1-5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-2704
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWTkEFXlSAg2UNWIIRArkYAKCDNOG9yQ9fS/YfMW6QOjCN6EOdxwCgu7PC
C6ysi14xA8Yx7xTqC3kO6Vk=
=bl2G
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2015-11-0022-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti programskog paketa python-django

Otkrivene su ranjivosti u programskom paketu python-django za Fedora. Jedna ranjivost uzrokovana je korištenjem neispravnih regularnih izraza, što udaljenim napadačima...

Close