-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0692
               SUSE-SU-2019:0542-1 Security update for sssd
                               6 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sssd
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3811  

Reference:         ESB-2019.0161

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190542-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for sssd

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0542-1
Rating:            moderate
References:        #1004220 #1087320 #1120852 #1121759 #1125277
Cross-References:  CVE-2019-3811
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves one vulnerability and has four fixes is now available.

Description:

This update for sssd fixes the following issues:
Security vulnerability addresed:

  o CVE-2019-3811: Fix fallback_homedir returning '/' for empty home
    directories (bsc#1121759)


Other bug fixes and changes:

  o Install logrotate configuration (bsc#1004220)
  o Align systemd service file with upstream, run interactive and change
    service type to notify (bsc#1120852)
  o Fix sssd not starting in foreground mode (bsc#1125277)
  o Strip whitespaces in netgroup triples (bsc#1087320)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-542=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-542=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       libnfsidmap-sss-1.16.1-3.15.1
       libnfsidmap-sss-debuginfo-1.16.1-3.15.1
       python3-ipa_hbac-1.16.1-3.15.1
       python3-ipa_hbac-debuginfo-1.16.1-3.15.1
       python3-sss-murmur-1.16.1-3.15.1
       python3-sss-murmur-debuginfo-1.16.1-3.15.1
       python3-sss_nss_idmap-1.16.1-3.15.1
       python3-sss_nss_idmap-debuginfo-1.16.1-3.15.1
       sssd-dbus-1.16.1-3.15.1
       sssd-dbus-debuginfo-1.16.1-3.15.1
       sssd-debuginfo-1.16.1-3.15.1
       sssd-debugsource-1.16.1-3.15.1
       sssd-winbind-idmap-1.16.1-3.15.1
       sssd-winbind-idmap-debuginfo-1.16.1-3.15.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libipa_hbac-devel-1.16.1-3.15.1
       libipa_hbac0-1.16.1-3.15.1
       libipa_hbac0-debuginfo-1.16.1-3.15.1
       libsss_certmap-devel-1.16.1-3.15.1
       libsss_certmap0-1.16.1-3.15.1
       libsss_certmap0-debuginfo-1.16.1-3.15.1
       libsss_idmap-devel-1.16.1-3.15.1
       libsss_idmap0-1.16.1-3.15.1
       libsss_idmap0-debuginfo-1.16.1-3.15.1
       libsss_nss_idmap-devel-1.16.1-3.15.1
       libsss_nss_idmap0-1.16.1-3.15.1
       libsss_nss_idmap0-debuginfo-1.16.1-3.15.1
       libsss_simpleifp-devel-1.16.1-3.15.1
       libsss_simpleifp0-1.16.1-3.15.1
       libsss_simpleifp0-debuginfo-1.16.1-3.15.1
       python3-sssd-config-1.16.1-3.15.1
       python3-sssd-config-debuginfo-1.16.1-3.15.1
       sssd-1.16.1-3.15.1
       sssd-ad-1.16.1-3.15.1
       sssd-ad-debuginfo-1.16.1-3.15.1
       sssd-dbus-1.16.1-3.15.1
       sssd-dbus-debuginfo-1.16.1-3.15.1
       sssd-debuginfo-1.16.1-3.15.1
       sssd-debugsource-1.16.1-3.15.1
       sssd-ipa-1.16.1-3.15.1
       sssd-ipa-debuginfo-1.16.1-3.15.1
       sssd-krb5-1.16.1-3.15.1
       sssd-krb5-common-1.16.1-3.15.1
       sssd-krb5-common-debuginfo-1.16.1-3.15.1
       sssd-krb5-debuginfo-1.16.1-3.15.1
       sssd-ldap-1.16.1-3.15.1
       sssd-ldap-debuginfo-1.16.1-3.15.1
       sssd-proxy-1.16.1-3.15.1
       sssd-proxy-debuginfo-1.16.1-3.15.1
       sssd-tools-1.16.1-3.15.1
       sssd-tools-debuginfo-1.16.1-3.15.1
       sssd-wbclient-1.16.1-3.15.1
       sssd-wbclient-debuginfo-1.16.1-3.15.1
       sssd-wbclient-devel-1.16.1-3.15.1
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       sssd-32bit-1.16.1-3.15.1
       sssd-32bit-debuginfo-1.16.1-3.15.1


References:

  o https://www.suse.com/security/cve/CVE-2019-3811.html
  o https://bugzilla.suse.com/1004220
  o https://bugzilla.suse.com/1087320
  o https://bugzilla.suse.com/1120852
  o https://bugzilla.suse.com/1121759
  o https://bugzilla.suse.com/1125277

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8m/Z
-----END PGP SIGNATURE-----