Operating System:

[RedHat]

Published:

07 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2976
         Moderate: sssd security, bug fix, and enhancement update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sssd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3811 CVE-2018-16838 

Reference:         ESB-2019.2104
                   ESB-2019.1080
                   ESB-2019.0750
                   ESB-2019.0720

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2177

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: sssd security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2177-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2177
Issue date:        2019-08-06
CVE Names:         CVE-2018-16838 CVE-2019-3811 
=====================================================================

1. Summary:

An update for sssd is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The System Security Services Daemon (SSSD) service provides a set of
daemons to manage access to remote directories and authentication
mechanisms. It also provides the Name Service Switch (NSS) and the
Pluggable Authentication Modules (PAM) interfaces toward the system, and a
pluggable back-end system to connect to multiple different account sources.

The following packages have been upgraded to a later upstream version: sssd
(1.16.4). (BZ#1658994)

Security Fix(es):

* sssd: fallback_homedir returns '/' for empty home directories in passwd
file (CVE-2019-3811)

* sssd: improper implementation of GPOs due to too restrictive permissions
(CVE-2018-16838)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

720688 - [RFE] return multiple server addresses to the Kerberos locator plugin
1350012 - kinit / sssd kerberos fail over
1402056 - [RFE] Make 2FA prompting configurable
1406678 - sssd service is starting before network service
1614296 - SSSD netgroups do not honor entry_cache_nowait_percentage
1619706 - sssd only sets the SELinux login context if it differs from the default
1631656 - KCM: kinit: Matching credential not found while getting default ccache
1640820 - CVE-2018-16838 sssd: improper implementation of GPOs due to too restrictive permissions
1645461 - Slow ldb search causes blocking during startup which might cause the registration to time out
1653759 - sss_cache shouldn't return ENOENT when no entries match
1656618 - CVE-2019-3811 sssd: fallback_homedir returns '/' for empty home directories in passwd file
1658994 - Rebase SSSD to 1.16.x
1671138 - User is unable to perform sudo as a user on IPA Server, even though `sudo -l` shows permissions to do so
1672527 - sssd_krb5_locator_plugin introduces delay in cifs.upcall krb5 calls
1677355 - NSS responder does no refresh domain list when busy
1677665 - IPA: Deleted user from trusted domain is not removed properly from the cache on IPA clients
1679173 - filter_users option is not applied to sub-domains if SSSD starts offline
1684979 - The HBAC code requires dereference to be enabled and fails otherwise
1685472 - UPN negative cache does not use values from 'filter_users' config option
1685581 - Extend cached_auth_timeout to cover subdomains / trusts
1707759 - Error accessing files on samba share randomly
1710286 - The server error message is not returned if password change fails
1711832 - The files provider does not handle resetOffline properly

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
sssd-1.16.4-21.el7.src.rpm

noarch:
python-sssdconfig-1.16.4-21.el7.noarch.rpm

x86_64:
libipa_hbac-1.16.4-21.el7.i686.rpm
libipa_hbac-1.16.4-21.el7.x86_64.rpm
libsss_autofs-1.16.4-21.el7.x86_64.rpm
libsss_certmap-1.16.4-21.el7.i686.rpm
libsss_certmap-1.16.4-21.el7.x86_64.rpm
libsss_idmap-1.16.4-21.el7.i686.rpm
libsss_idmap-1.16.4-21.el7.x86_64.rpm
libsss_nss_idmap-1.16.4-21.el7.i686.rpm
libsss_nss_idmap-1.16.4-21.el7.x86_64.rpm
libsss_simpleifp-1.16.4-21.el7.i686.rpm
libsss_simpleifp-1.16.4-21.el7.x86_64.rpm
libsss_sudo-1.16.4-21.el7.x86_64.rpm
python-libipa_hbac-1.16.4-21.el7.x86_64.rpm
python-sss-1.16.4-21.el7.x86_64.rpm
python-sss-murmur-1.16.4-21.el7.x86_64.rpm
sssd-1.16.4-21.el7.x86_64.rpm
sssd-ad-1.16.4-21.el7.x86_64.rpm
sssd-client-1.16.4-21.el7.i686.rpm
sssd-client-1.16.4-21.el7.x86_64.rpm
sssd-common-1.16.4-21.el7.x86_64.rpm
sssd-common-pac-1.16.4-21.el7.x86_64.rpm
sssd-dbus-1.16.4-21.el7.x86_64.rpm
sssd-debuginfo-1.16.4-21.el7.i686.rpm
sssd-debuginfo-1.16.4-21.el7.x86_64.rpm
sssd-ipa-1.16.4-21.el7.x86_64.rpm
sssd-kcm-1.16.4-21.el7.x86_64.rpm
sssd-krb5-1.16.4-21.el7.x86_64.rpm
sssd-krb5-common-1.16.4-21.el7.x86_64.rpm
sssd-ldap-1.16.4-21.el7.x86_64.rpm
sssd-libwbclient-1.16.4-21.el7.x86_64.rpm
sssd-polkit-rules-1.16.4-21.el7.x86_64.rpm
sssd-proxy-1.16.4-21.el7.x86_64.rpm
sssd-tools-1.16.4-21.el7.x86_64.rpm
sssd-winbind-idmap-1.16.4-21.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libipa_hbac-devel-1.16.4-21.el7.i686.rpm
libipa_hbac-devel-1.16.4-21.el7.x86_64.rpm
libsss_certmap-devel-1.16.4-21.el7.i686.rpm
libsss_certmap-devel-1.16.4-21.el7.x86_64.rpm
libsss_idmap-devel-1.16.4-21.el7.i686.rpm
libsss_idmap-devel-1.16.4-21.el7.x86_64.rpm
libsss_nss_idmap-devel-1.16.4-21.el7.i686.rpm
libsss_nss_idmap-devel-1.16.4-21.el7.x86_64.rpm
libsss_simpleifp-devel-1.16.4-21.el7.i686.rpm
libsss_simpleifp-devel-1.16.4-21.el7.x86_64.rpm
python-libsss_nss_idmap-1.16.4-21.el7.x86_64.rpm
sssd-debuginfo-1.16.4-21.el7.i686.rpm
sssd-debuginfo-1.16.4-21.el7.x86_64.rpm
sssd-libwbclient-devel-1.16.4-21.el7.i686.rpm
sssd-libwbclient-devel-1.16.4-21.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sssd-1.16.4-21.el7.src.rpm

noarch:
python-sssdconfig-1.16.4-21.el7.noarch.rpm

x86_64:
libipa_hbac-1.16.4-21.el7.i686.rpm
libipa_hbac-1.16.4-21.el7.x86_64.rpm
libsss_autofs-1.16.4-21.el7.x86_64.rpm
libsss_certmap-1.16.4-21.el7.i686.rpm
libsss_certmap-1.16.4-21.el7.x86_64.rpm
libsss_idmap-1.16.4-21.el7.i686.rpm
libsss_idmap-1.16.4-21.el7.x86_64.rpm
libsss_nss_idmap-1.16.4-21.el7.i686.rpm
libsss_nss_idmap-1.16.4-21.el7.x86_64.rpm
libsss_simpleifp-1.16.4-21.el7.i686.rpm
libsss_simpleifp-1.16.4-21.el7.x86_64.rpm
libsss_sudo-1.16.4-21.el7.x86_64.rpm
python-libipa_hbac-1.16.4-21.el7.x86_64.rpm
python-sss-1.16.4-21.el7.x86_64.rpm
python-sss-murmur-1.16.4-21.el7.x86_64.rpm
sssd-1.16.4-21.el7.x86_64.rpm
sssd-ad-1.16.4-21.el7.x86_64.rpm
sssd-client-1.16.4-21.el7.i686.rpm
sssd-client-1.16.4-21.el7.x86_64.rpm
sssd-common-1.16.4-21.el7.x86_64.rpm
sssd-common-pac-1.16.4-21.el7.x86_64.rpm
sssd-dbus-1.16.4-21.el7.x86_64.rpm
sssd-debuginfo-1.16.4-21.el7.i686.rpm
sssd-debuginfo-1.16.4-21.el7.x86_64.rpm
sssd-ipa-1.16.4-21.el7.x86_64.rpm
sssd-kcm-1.16.4-21.el7.x86_64.rpm
sssd-krb5-1.16.4-21.el7.x86_64.rpm
sssd-krb5-common-1.16.4-21.el7.x86_64.rpm
sssd-ldap-1.16.4-21.el7.x86_64.rpm
sssd-libwbclient-1.16.4-21.el7.x86_64.rpm
sssd-polkit-rules-1.16.4-21.el7.x86_64.rpm
sssd-proxy-1.16.4-21.el7.x86_64.rpm
sssd-tools-1.16.4-21.el7.x86_64.rpm
sssd-winbind-idmap-1.16.4-21.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libipa_hbac-devel-1.16.4-21.el7.i686.rpm
libipa_hbac-devel-1.16.4-21.el7.x86_64.rpm
libsss_certmap-devel-1.16.4-21.el7.i686.rpm
libsss_certmap-devel-1.16.4-21.el7.x86_64.rpm
libsss_idmap-devel-1.16.4-21.el7.i686.rpm
libsss_idmap-devel-1.16.4-21.el7.x86_64.rpm
libsss_nss_idmap-devel-1.16.4-21.el7.i686.rpm
libsss_nss_idmap-devel-1.16.4-21.el7.x86_64.rpm
libsss_simpleifp-devel-1.16.4-21.el7.i686.rpm
libsss_simpleifp-devel-1.16.4-21.el7.x86_64.rpm
python-libsss_nss_idmap-1.16.4-21.el7.x86_64.rpm
sssd-debuginfo-1.16.4-21.el7.i686.rpm
sssd-debuginfo-1.16.4-21.el7.x86_64.rpm
sssd-libwbclient-devel-1.16.4-21.el7.i686.rpm
sssd-libwbclient-devel-1.16.4-21.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sssd-1.16.4-21.el7.src.rpm

noarch:
python-sssdconfig-1.16.4-21.el7.noarch.rpm

ppc64:
libipa_hbac-1.16.4-21.el7.ppc.rpm
libipa_hbac-1.16.4-21.el7.ppc64.rpm
libsss_autofs-1.16.4-21.el7.ppc64.rpm
libsss_certmap-1.16.4-21.el7.ppc.rpm
libsss_certmap-1.16.4-21.el7.ppc64.rpm
libsss_idmap-1.16.4-21.el7.ppc.rpm
libsss_idmap-1.16.4-21.el7.ppc64.rpm
libsss_nss_idmap-1.16.4-21.el7.ppc.rpm
libsss_nss_idmap-1.16.4-21.el7.ppc64.rpm
libsss_simpleifp-1.16.4-21.el7.ppc.rpm
libsss_simpleifp-1.16.4-21.el7.ppc64.rpm
libsss_sudo-1.16.4-21.el7.ppc64.rpm
python-libipa_hbac-1.16.4-21.el7.ppc64.rpm
python-sss-1.16.4-21.el7.ppc64.rpm
python-sss-murmur-1.16.4-21.el7.ppc64.rpm
sssd-1.16.4-21.el7.ppc64.rpm
sssd-ad-1.16.4-21.el7.ppc64.rpm
sssd-client-1.16.4-21.el7.ppc.rpm
sssd-client-1.16.4-21.el7.ppc64.rpm
sssd-common-1.16.4-21.el7.ppc64.rpm
sssd-common-pac-1.16.4-21.el7.ppc64.rpm
sssd-dbus-1.16.4-21.el7.ppc64.rpm
sssd-debuginfo-1.16.4-21.el7.ppc.rpm
sssd-debuginfo-1.16.4-21.el7.ppc64.rpm
sssd-ipa-1.16.4-21.el7.ppc64.rpm
sssd-kcm-1.16.4-21.el7.ppc64.rpm
sssd-krb5-1.16.4-21.el7.ppc64.rpm
sssd-krb5-common-1.16.4-21.el7.ppc64.rpm
sssd-ldap-1.16.4-21.el7.ppc64.rpm
sssd-libwbclient-1.16.4-21.el7.ppc64.rpm
sssd-polkit-rules-1.16.4-21.el7.ppc64.rpm
sssd-proxy-1.16.4-21.el7.ppc64.rpm
sssd-tools-1.16.4-21.el7.ppc64.rpm
sssd-winbind-idmap-1.16.4-21.el7.ppc64.rpm

ppc64le:
libipa_hbac-1.16.4-21.el7.ppc64le.rpm
libsss_autofs-1.16.4-21.el7.ppc64le.rpm
libsss_certmap-1.16.4-21.el7.ppc64le.rpm
libsss_idmap-1.16.4-21.el7.ppc64le.rpm
libsss_nss_idmap-1.16.4-21.el7.ppc64le.rpm
libsss_simpleifp-1.16.4-21.el7.ppc64le.rpm
libsss_sudo-1.16.4-21.el7.ppc64le.rpm
python-libipa_hbac-1.16.4-21.el7.ppc64le.rpm
python-sss-1.16.4-21.el7.ppc64le.rpm
python-sss-murmur-1.16.4-21.el7.ppc64le.rpm
sssd-1.16.4-21.el7.ppc64le.rpm
sssd-ad-1.16.4-21.el7.ppc64le.rpm
sssd-client-1.16.4-21.el7.ppc64le.rpm
sssd-common-1.16.4-21.el7.ppc64le.rpm
sssd-common-pac-1.16.4-21.el7.ppc64le.rpm
sssd-dbus-1.16.4-21.el7.ppc64le.rpm
sssd-debuginfo-1.16.4-21.el7.ppc64le.rpm
sssd-ipa-1.16.4-21.el7.ppc64le.rpm
sssd-kcm-1.16.4-21.el7.ppc64le.rpm
sssd-krb5-1.16.4-21.el7.ppc64le.rpm
sssd-krb5-common-1.16.4-21.el7.ppc64le.rpm
sssd-ldap-1.16.4-21.el7.ppc64le.rpm
sssd-libwbclient-1.16.4-21.el7.ppc64le.rpm
sssd-polkit-rules-1.16.4-21.el7.ppc64le.rpm
sssd-proxy-1.16.4-21.el7.ppc64le.rpm
sssd-tools-1.16.4-21.el7.ppc64le.rpm
sssd-winbind-idmap-1.16.4-21.el7.ppc64le.rpm

s390x:
libipa_hbac-1.16.4-21.el7.s390.rpm
libipa_hbac-1.16.4-21.el7.s390x.rpm
libsss_autofs-1.16.4-21.el7.s390x.rpm
libsss_certmap-1.16.4-21.el7.s390.rpm
libsss_certmap-1.16.4-21.el7.s390x.rpm
libsss_idmap-1.16.4-21.el7.s390.rpm
libsss_idmap-1.16.4-21.el7.s390x.rpm
libsss_nss_idmap-1.16.4-21.el7.s390.rpm
libsss_nss_idmap-1.16.4-21.el7.s390x.rpm
libsss_simpleifp-1.16.4-21.el7.s390.rpm
libsss_simpleifp-1.16.4-21.el7.s390x.rpm
libsss_sudo-1.16.4-21.el7.s390x.rpm
python-libipa_hbac-1.16.4-21.el7.s390x.rpm
python-sss-1.16.4-21.el7.s390x.rpm
python-sss-murmur-1.16.4-21.el7.s390x.rpm
sssd-1.16.4-21.el7.s390x.rpm
sssd-ad-1.16.4-21.el7.s390x.rpm
sssd-client-1.16.4-21.el7.s390.rpm
sssd-client-1.16.4-21.el7.s390x.rpm
sssd-common-1.16.4-21.el7.s390x.rpm
sssd-common-pac-1.16.4-21.el7.s390x.rpm
sssd-dbus-1.16.4-21.el7.s390x.rpm
sssd-debuginfo-1.16.4-21.el7.s390.rpm
sssd-debuginfo-1.16.4-21.el7.s390x.rpm
sssd-ipa-1.16.4-21.el7.s390x.rpm
sssd-kcm-1.16.4-21.el7.s390x.rpm
sssd-krb5-1.16.4-21.el7.s390x.rpm
sssd-krb5-common-1.16.4-21.el7.s390x.rpm
sssd-ldap-1.16.4-21.el7.s390x.rpm
sssd-libwbclient-1.16.4-21.el7.s390x.rpm
sssd-polkit-rules-1.16.4-21.el7.s390x.rpm
sssd-proxy-1.16.4-21.el7.s390x.rpm
sssd-tools-1.16.4-21.el7.s390x.rpm
sssd-winbind-idmap-1.16.4-21.el7.s390x.rpm

x86_64:
libipa_hbac-1.16.4-21.el7.i686.rpm
libipa_hbac-1.16.4-21.el7.x86_64.rpm
libsss_autofs-1.16.4-21.el7.x86_64.rpm
libsss_certmap-1.16.4-21.el7.i686.rpm
libsss_certmap-1.16.4-21.el7.x86_64.rpm
libsss_idmap-1.16.4-21.el7.i686.rpm
libsss_idmap-1.16.4-21.el7.x86_64.rpm
libsss_nss_idmap-1.16.4-21.el7.i686.rpm
libsss_nss_idmap-1.16.4-21.el7.x86_64.rpm
libsss_simpleifp-1.16.4-21.el7.i686.rpm
libsss_simpleifp-1.16.4-21.el7.x86_64.rpm
libsss_sudo-1.16.4-21.el7.x86_64.rpm
python-libipa_hbac-1.16.4-21.el7.x86_64.rpm
python-libsss_nss_idmap-1.16.4-21.el7.x86_64.rpm
python-sss-1.16.4-21.el7.x86_64.rpm
python-sss-murmur-1.16.4-21.el7.x86_64.rpm
sssd-1.16.4-21.el7.x86_64.rpm
sssd-ad-1.16.4-21.el7.x86_64.rpm
sssd-client-1.16.4-21.el7.i686.rpm
sssd-client-1.16.4-21.el7.x86_64.rpm
sssd-common-1.16.4-21.el7.x86_64.rpm
sssd-common-pac-1.16.4-21.el7.x86_64.rpm
sssd-dbus-1.16.4-21.el7.x86_64.rpm
sssd-debuginfo-1.16.4-21.el7.i686.rpm
sssd-debuginfo-1.16.4-21.el7.x86_64.rpm
sssd-ipa-1.16.4-21.el7.x86_64.rpm
sssd-kcm-1.16.4-21.el7.x86_64.rpm
sssd-krb5-1.16.4-21.el7.x86_64.rpm
sssd-krb5-common-1.16.4-21.el7.x86_64.rpm
sssd-ldap-1.16.4-21.el7.x86_64.rpm
sssd-libwbclient-1.16.4-21.el7.x86_64.rpm
sssd-polkit-rules-1.16.4-21.el7.x86_64.rpm
sssd-proxy-1.16.4-21.el7.x86_64.rpm
sssd-tools-1.16.4-21.el7.x86_64.rpm
sssd-winbind-idmap-1.16.4-21.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libipa_hbac-devel-1.16.4-21.el7.ppc.rpm
libipa_hbac-devel-1.16.4-21.el7.ppc64.rpm
libsss_certmap-devel-1.16.4-21.el7.ppc.rpm
libsss_certmap-devel-1.16.4-21.el7.ppc64.rpm
libsss_idmap-devel-1.16.4-21.el7.ppc.rpm
libsss_idmap-devel-1.16.4-21.el7.ppc64.rpm
libsss_nss_idmap-devel-1.16.4-21.el7.ppc.rpm
libsss_nss_idmap-devel-1.16.4-21.el7.ppc64.rpm
libsss_simpleifp-devel-1.16.4-21.el7.ppc.rpm
libsss_simpleifp-devel-1.16.4-21.el7.ppc64.rpm
python-libsss_nss_idmap-1.16.4-21.el7.ppc64.rpm
sssd-debuginfo-1.16.4-21.el7.ppc.rpm
sssd-debuginfo-1.16.4-21.el7.ppc64.rpm
sssd-libwbclient-devel-1.16.4-21.el7.ppc.rpm
sssd-libwbclient-devel-1.16.4-21.el7.ppc64.rpm

ppc64le:
libipa_hbac-devel-1.16.4-21.el7.ppc64le.rpm
libsss_certmap-devel-1.16.4-21.el7.ppc64le.rpm
libsss_idmap-devel-1.16.4-21.el7.ppc64le.rpm
libsss_nss_idmap-devel-1.16.4-21.el7.ppc64le.rpm
libsss_simpleifp-devel-1.16.4-21.el7.ppc64le.rpm
python-libsss_nss_idmap-1.16.4-21.el7.ppc64le.rpm
sssd-debuginfo-1.16.4-21.el7.ppc64le.rpm
sssd-libwbclient-devel-1.16.4-21.el7.ppc64le.rpm

s390x:
libipa_hbac-devel-1.16.4-21.el7.s390.rpm
libipa_hbac-devel-1.16.4-21.el7.s390x.rpm
libsss_certmap-devel-1.16.4-21.el7.s390.rpm
libsss_certmap-devel-1.16.4-21.el7.s390x.rpm
libsss_idmap-devel-1.16.4-21.el7.s390.rpm
libsss_idmap-devel-1.16.4-21.el7.s390x.rpm
libsss_nss_idmap-devel-1.16.4-21.el7.s390.rpm
libsss_nss_idmap-devel-1.16.4-21.el7.s390x.rpm
libsss_simpleifp-devel-1.16.4-21.el7.s390.rpm
libsss_simpleifp-devel-1.16.4-21.el7.s390x.rpm
python-libsss_nss_idmap-1.16.4-21.el7.s390x.rpm
sssd-debuginfo-1.16.4-21.el7.s390.rpm
sssd-debuginfo-1.16.4-21.el7.s390x.rpm
sssd-libwbclient-devel-1.16.4-21.el7.s390.rpm
sssd-libwbclient-devel-1.16.4-21.el7.s390x.rpm

x86_64:
libipa_hbac-devel-1.16.4-21.el7.i686.rpm
libipa_hbac-devel-1.16.4-21.el7.x86_64.rpm
libsss_certmap-devel-1.16.4-21.el7.i686.rpm
libsss_certmap-devel-1.16.4-21.el7.x86_64.rpm
libsss_idmap-devel-1.16.4-21.el7.i686.rpm
libsss_idmap-devel-1.16.4-21.el7.x86_64.rpm
libsss_nss_idmap-devel-1.16.4-21.el7.i686.rpm
libsss_nss_idmap-devel-1.16.4-21.el7.x86_64.rpm
libsss_simpleifp-devel-1.16.4-21.el7.i686.rpm
libsss_simpleifp-devel-1.16.4-21.el7.x86_64.rpm
sssd-debuginfo-1.16.4-21.el7.i686.rpm
sssd-debuginfo-1.16.4-21.el7.x86_64.rpm
sssd-libwbclient-devel-1.16.4-21.el7.i686.rpm
sssd-libwbclient-devel-1.16.4-21.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sssd-1.16.4-21.el7.src.rpm

noarch:
python-sssdconfig-1.16.4-21.el7.noarch.rpm

x86_64:
libipa_hbac-1.16.4-21.el7.i686.rpm
libipa_hbac-1.16.4-21.el7.x86_64.rpm
libsss_autofs-1.16.4-21.el7.x86_64.rpm
libsss_certmap-1.16.4-21.el7.i686.rpm
libsss_certmap-1.16.4-21.el7.x86_64.rpm
libsss_idmap-1.16.4-21.el7.i686.rpm
libsss_idmap-1.16.4-21.el7.x86_64.rpm
libsss_nss_idmap-1.16.4-21.el7.i686.rpm
libsss_nss_idmap-1.16.4-21.el7.x86_64.rpm
libsss_simpleifp-1.16.4-21.el7.i686.rpm
libsss_simpleifp-1.16.4-21.el7.x86_64.rpm
libsss_sudo-1.16.4-21.el7.x86_64.rpm
python-libipa_hbac-1.16.4-21.el7.x86_64.rpm
python-libsss_nss_idmap-1.16.4-21.el7.x86_64.rpm
python-sss-1.16.4-21.el7.x86_64.rpm
python-sss-murmur-1.16.4-21.el7.x86_64.rpm
sssd-1.16.4-21.el7.x86_64.rpm
sssd-ad-1.16.4-21.el7.x86_64.rpm
sssd-client-1.16.4-21.el7.i686.rpm
sssd-client-1.16.4-21.el7.x86_64.rpm
sssd-common-1.16.4-21.el7.x86_64.rpm
sssd-common-pac-1.16.4-21.el7.x86_64.rpm
sssd-dbus-1.16.4-21.el7.x86_64.rpm
sssd-debuginfo-1.16.4-21.el7.i686.rpm
sssd-debuginfo-1.16.4-21.el7.x86_64.rpm
sssd-ipa-1.16.4-21.el7.x86_64.rpm
sssd-kcm-1.16.4-21.el7.x86_64.rpm
sssd-krb5-1.16.4-21.el7.x86_64.rpm
sssd-krb5-common-1.16.4-21.el7.x86_64.rpm
sssd-ldap-1.16.4-21.el7.x86_64.rpm
sssd-libwbclient-1.16.4-21.el7.x86_64.rpm
sssd-polkit-rules-1.16.4-21.el7.x86_64.rpm
sssd-proxy-1.16.4-21.el7.x86_64.rpm
sssd-tools-1.16.4-21.el7.x86_64.rpm
sssd-winbind-idmap-1.16.4-21.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libipa_hbac-devel-1.16.4-21.el7.i686.rpm
libipa_hbac-devel-1.16.4-21.el7.x86_64.rpm
libsss_certmap-devel-1.16.4-21.el7.i686.rpm
libsss_certmap-devel-1.16.4-21.el7.x86_64.rpm
libsss_idmap-devel-1.16.4-21.el7.i686.rpm
libsss_idmap-devel-1.16.4-21.el7.x86_64.rpm
libsss_nss_idmap-devel-1.16.4-21.el7.i686.rpm
libsss_nss_idmap-devel-1.16.4-21.el7.x86_64.rpm
libsss_simpleifp-devel-1.16.4-21.el7.i686.rpm
libsss_simpleifp-devel-1.16.4-21.el7.x86_64.rpm
sssd-debuginfo-1.16.4-21.el7.i686.rpm
sssd-debuginfo-1.16.4-21.el7.x86_64.rpm
sssd-libwbclient-devel-1.16.4-21.el7.i686.rpm
sssd-libwbclient-devel-1.16.4-21.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16838
https://access.redhat.com/security/cve/CVE-2019-3811
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXUpmomaOgq3Tt24GAQjlcxAApPSNNASrlyMpdjQH42HbFO3lNXU1nBZL
cI58Bk9cUX2268DLLdmBunnX7u+2OkRFn3riXIlJq0tpJveqSSxqbVi0yYIrGuVB
/4CUROLodi+4nlspTvhSCwKWSKWUHgbYH58/8lkpDWn6N0djApOyMNsrYGWhCyFC
2tNuicS0OBO0NefiFJMK56vGb20/82r5EiKKKvGzvnQLzPwLt9r2PzF+RfrYPUrx
xkW18CEPG6XRMsh/ANX1bw5tzp0+ex8XTuHCo9ZbasMZygshuQZxDTi+gFGq5uKl
XT7/+lH/UHnR/9B7FO4N9o/cngMV6490t6jyOZT3GyLwA1lNaBSsIiFdRhuqRLV1
LWF2aVQeJbtPq0YqfhEmYo4Ion9NNk3zZSp5NwDsoJ5ZLqw9R7f4t0rVoksX79fl
MzGx6wxSWgXykDuYO22clQQGEEWVwWvbU4MAQotNbDXbDHayC7KQJ1K7nyml3xTf
XawkISR1McML6ICyOiis6pACo/8MUaEFL1yJZZ6sHX7Qd8WdUu69/QZKc2n75q6j
HX2OVkO/3nrbCiTCq/mMkSEkAUZfuvOgA1m7mUWPxVIrlcw4Jrghchtm77fQ2F+3
9fETQgxfg4BcaD4zYsyMdA1jXU31mSSYR9OQBy29AKrDvRHx3lJbRDdKN5SJHOMp
rR6phsj9Khc=
=QIY5
-----END PGP SIGNATURE-----