Upstream information

CVE-2019-3811 at MITRE

Description

A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem access to within their home directory through chroot() etc. All versions before 2.1 are vulnerable.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.7
Vector AV:A/AC:L/Au:S/C:N/I:N/A:P
Access Vector Adjacent Network
Access Complexity Low
Authentication Single
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.2 4.1
Vector CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N
Attack Vector Adjacent Network Adjacent Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction Required None
Scope Unchanged Changed
Confidentiality Impact None None
Integrity Impact None Low
Availability Impact High None
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1121759 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libipa_hbac-devel >= 1.16.1-3.15.1
  • libipa_hbac0 >= 1.16.1-3.15.1
  • libsss_certmap-devel >= 1.16.1-3.15.1
  • libsss_certmap0 >= 1.16.1-3.15.1
  • libsss_idmap-devel >= 1.16.1-3.15.1
  • libsss_idmap0 >= 1.16.1-3.15.1
  • libsss_nss_idmap-devel >= 1.16.1-3.15.1
  • libsss_nss_idmap0 >= 1.16.1-3.15.1
  • libsss_simpleifp-devel >= 1.16.1-3.15.1
  • libsss_simpleifp0 >= 1.16.1-3.15.1
  • python3-sssd-config >= 1.16.1-3.15.1
  • sssd >= 1.16.1-3.15.1
  • sssd-32bit >= 1.16.1-3.15.1
  • sssd-ad >= 1.16.1-3.15.1
  • sssd-dbus >= 1.16.1-3.15.1
  • sssd-ipa >= 1.16.1-3.15.1
  • sssd-krb5 >= 1.16.1-3.15.1
  • sssd-krb5-common >= 1.16.1-3.15.1
  • sssd-ldap >= 1.16.1-3.15.1
  • sssd-proxy >= 1.16.1-3.15.1
  • sssd-tools >= 1.16.1-3.15.1
  • sssd-wbclient >= 1.16.1-3.15.1
  • sssd-wbclient-devel >= 1.16.1-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libipa_hbac-devel-1.16.1-3.18.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA sssd-1.16.1-3.18.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libipa_hbac-devel >= 1.16.1-21.1
  • libipa_hbac0 >= 1.16.1-21.1
  • libsss_certmap-devel >= 1.16.1-21.1
  • libsss_certmap0 >= 1.16.1-21.1
  • libsss_idmap-devel >= 1.16.1-21.1
  • libsss_idmap0 >= 1.16.1-21.1
  • libsss_nss_idmap-devel >= 1.16.1-21.1
  • libsss_nss_idmap0 >= 1.16.1-21.1
  • libsss_simpleifp-devel >= 1.16.1-21.1
  • libsss_simpleifp0 >= 1.16.1-21.1
  • python3-sssd-config >= 1.16.1-21.1
  • sssd >= 1.16.1-21.1
  • sssd-32bit >= 1.16.1-15.32
  • sssd-ad >= 1.16.1-21.1
  • sssd-common >= 1.16.1-21.1
  • sssd-dbus >= 1.16.1-21.1
  • sssd-ipa >= 1.16.1-21.1
  • sssd-krb5 >= 1.16.1-21.1
  • sssd-krb5-common >= 1.16.1-21.1
  • sssd-ldap >= 1.16.1-21.1
  • sssd-proxy >= 1.16.1-21.1
  • sssd-tools >= 1.16.1-21.1
  • sssd-winbind-idmap >= 1.16.1-21.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libipa_hbac-devel-1.16.1-21.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libipa_hbac-devel >= 1.16.1-15.32
  • libipa_hbac0 >= 1.16.1-15.32
  • libsss_certmap-devel >= 1.16.1-15.32
  • libsss_certmap0 >= 1.16.1-15.32
  • libsss_idmap-devel >= 1.16.1-15.32
  • libsss_idmap0 >= 1.16.1-15.32
  • libsss_nss_idmap-devel >= 1.16.1-15.32
  • libsss_nss_idmap0 >= 1.16.1-15.32
  • libsss_simpleifp-devel >= 1.16.1-15.32
  • libsss_simpleifp0 >= 1.16.1-15.32
  • python3-sssd-config >= 1.16.1-15.32
  • sssd >= 1.16.1-15.32
  • sssd-32bit >= 1.16.1-15.32
  • sssd-ad >= 1.16.1-15.32
  • sssd-dbus >= 1.16.1-15.32
  • sssd-ipa >= 1.16.1-15.32
  • sssd-krb5 >= 1.16.1-15.32
  • sssd-krb5-common >= 1.16.1-15.32
  • sssd-ldap >= 1.16.1-15.32
  • sssd-proxy >= 1.16.1-15.32
  • sssd-tools >= 1.16.1-15.32
  • sssd-winbind-idmap >= 1.16.1-15.32
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libipa_hbac-devel-1.16.1-15.32
SUSE Liberty Linux 7
  • libipa_hbac >= 1.16.4-21.el7
  • libipa_hbac-devel >= 1.16.4-21.el7
  • libsss_autofs >= 1.16.4-21.el7
  • libsss_certmap >= 1.16.4-21.el7
  • libsss_certmap-devel >= 1.16.4-21.el7
  • libsss_idmap >= 1.16.4-21.el7
  • libsss_idmap-devel >= 1.16.4-21.el7
  • libsss_nss_idmap >= 1.16.4-21.el7
  • libsss_nss_idmap-devel >= 1.16.4-21.el7
  • libsss_simpleifp >= 1.16.4-21.el7
  • libsss_simpleifp-devel >= 1.16.4-21.el7
  • libsss_sudo >= 1.16.4-21.el7
  • python-libipa_hbac >= 1.16.4-21.el7
  • python-libsss_nss_idmap >= 1.16.4-21.el7
  • python-sss >= 1.16.4-21.el7
  • python-sss-murmur >= 1.16.4-21.el7
  • python-sssdconfig >= 1.16.4-21.el7
  • sssd >= 1.16.4-21.el7
  • sssd-ad >= 1.16.4-21.el7
  • sssd-client >= 1.16.4-21.el7
  • sssd-common >= 1.16.4-21.el7
  • sssd-common-pac >= 1.16.4-21.el7
  • sssd-dbus >= 1.16.4-21.el7
  • sssd-ipa >= 1.16.4-21.el7
  • sssd-kcm >= 1.16.4-21.el7
  • sssd-krb5 >= 1.16.4-21.el7
  • sssd-krb5-common >= 1.16.4-21.el7
  • sssd-ldap >= 1.16.4-21.el7
  • sssd-libwbclient >= 1.16.4-21.el7
  • sssd-libwbclient-devel >= 1.16.4-21.el7
  • sssd-polkit-rules >= 1.16.4-21.el7
  • sssd-proxy >= 1.16.4-21.el7
  • sssd-tools >= 1.16.4-21.el7
  • sssd-winbind-idmap >= 1.16.4-21.el7
Patchnames:
RHSA-2019:2177
SUSE Linux Enterprise Desktop 12 SP3
  • adcli >= 0.8.2-1.3.1
  • libipa_hbac-devel >= 1.13.4-34.31.1
  • libipa_hbac0 >= 1.13.4-34.31.1
  • libsss_idmap-devel >= 1.13.4-34.31.1
  • libsss_idmap0 >= 1.13.4-34.31.1
  • libsss_nss_idmap-devel >= 1.13.4-34.31.1
  • libsss_nss_idmap0 >= 1.13.4-34.31.1
  • libsss_sudo >= 1.13.4-34.31.1
  • python-sssd-config >= 1.13.4-34.31.1
  • sssd >= 1.13.4-34.31.1
  • sssd-32bit >= 1.13.4-34.31.1
  • sssd-ad >= 1.13.4-34.31.1
  • sssd-ipa >= 1.13.4-34.31.1
  • sssd-krb5 >= 1.13.4-34.31.1
  • sssd-krb5-common >= 1.13.4-34.31.1
  • sssd-ldap >= 1.13.4-34.31.1
  • sssd-proxy >= 1.13.4-34.31.1
  • sssd-tools >= 1.13.4-34.31.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2019-805
SUSE-SLE-SDK-12-SP3-2019-805
SUSE Linux Enterprise Desktop 12 SP4
  • libipa_hbac-devel >= 1.16.1-4.3.2
  • libipa_hbac0 >= 1.16.1-4.3.2
  • libsss_certmap0 >= 1.16.1-4.3.2
  • libsss_idmap-devel >= 1.16.1-4.3.2
  • libsss_idmap0 >= 1.16.1-4.3.2
  • libsss_nss_idmap-devel >= 1.16.1-4.3.2
  • libsss_nss_idmap0 >= 1.16.1-4.3.2
  • libsss_simpleifp0 >= 1.16.1-4.3.2
  • python-sssd-config >= 1.16.1-4.3.2
  • sssd >= 1.16.1-4.3.2
  • sssd-32bit >= 1.16.1-4.3.2
  • sssd-ad >= 1.16.1-4.3.2
  • sssd-ipa >= 1.16.1-4.3.2
  • sssd-krb5 >= 1.16.1-4.3.2
  • sssd-krb5-common >= 1.16.1-4.3.2
  • sssd-ldap >= 1.16.1-4.3.2
  • sssd-proxy >= 1.16.1-4.3.2
  • sssd-tools >= 1.16.1-4.3.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-556
SUSE-SLE-SDK-12-SP4-2019-556
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libipa_hbac-devel >= 2.5.2-150400.2.9
  • libipa_hbac0 >= 2.5.2-150400.2.9
  • libsss_certmap-devel >= 2.5.2-150400.2.9
  • libsss_certmap0 >= 2.5.2-150400.2.9
  • libsss_idmap-devel >= 2.5.2-150400.2.9
  • libsss_idmap0 >= 2.5.2-150400.2.9
  • libsss_nss_idmap-devel >= 2.5.2-150400.2.9
  • libsss_nss_idmap0 >= 2.5.2-150400.2.9
  • libsss_simpleifp-devel >= 2.5.2-150400.2.9
  • libsss_simpleifp0 >= 2.5.2-150400.2.9
  • python3-sssd-config >= 2.5.2-150400.2.9
  • sssd >= 2.5.2-150400.2.9
  • sssd-ad >= 2.5.2-150400.2.9
  • sssd-common >= 2.5.2-150400.2.9
  • sssd-common-32bit >= 1.16.1-150300.23.26.1
  • sssd-dbus >= 2.5.2-150400.2.9
  • sssd-ipa >= 2.5.2-150400.2.9
  • sssd-kcm >= 2.5.2-150400.2.9
  • sssd-krb5 >= 2.5.2-150400.2.9
  • sssd-krb5-common >= 2.5.2-150400.2.9
  • sssd-ldap >= 2.5.2-150400.2.9
  • sssd-proxy >= 2.5.2-150400.2.9
  • sssd-tools >= 2.5.2-150400.2.9
  • sssd-winbind-idmap >= 2.5.2-150400.2.9
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libipa_hbac-devel-2.5.2-150400.2.9
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA sssd-common-32bit-1.16.1-150300.23.26.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libipa_hbac-devel >= 2.5.2-150500.8.3
  • libipa_hbac0 >= 2.5.2-150500.8.3
  • libsss_certmap-devel >= 2.5.2-150500.8.3
  • libsss_certmap0 >= 2.5.2-150500.8.3
  • libsss_idmap-devel >= 2.5.2-150500.8.3
  • libsss_idmap0 >= 2.5.2-150500.8.3
  • libsss_nss_idmap-devel >= 2.5.2-150500.8.3
  • libsss_nss_idmap0 >= 2.5.2-150500.8.3
  • libsss_simpleifp-devel >= 2.5.2-150500.8.3
  • libsss_simpleifp0 >= 2.5.2-150500.8.3
  • python3-sssd-config >= 2.5.2-150500.8.3
  • sssd >= 2.5.2-150500.8.3
  • sssd-ad >= 2.5.2-150500.8.3
  • sssd-common >= 2.5.2-150500.8.3
  • sssd-common-32bit >= 2.5.2-150500.8.3
  • sssd-dbus >= 2.5.2-150500.8.3
  • sssd-ipa >= 2.5.2-150500.8.3
  • sssd-kcm >= 2.5.2-150500.8.3
  • sssd-krb5 >= 2.5.2-150500.8.3
  • sssd-krb5-common >= 2.5.2-150500.8.3
  • sssd-ldap >= 2.5.2-150500.8.3
  • sssd-proxy >= 2.5.2-150500.8.3
  • sssd-tools >= 2.5.2-150500.8.3
  • sssd-winbind-idmap >= 2.5.2-150500.8.3
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libipa_hbac-devel-2.5.2-150500.8.3
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libipa_hbac-devel >= 1.16.1-3.15.1
  • libipa_hbac0 >= 1.16.1-3.15.1
  • libsss_certmap-devel >= 1.16.1-3.15.1
  • libsss_certmap0 >= 1.16.1-3.15.1
  • libsss_idmap-devel >= 1.16.1-3.15.1
  • libsss_idmap0 >= 1.16.1-3.15.1
  • libsss_nss_idmap-devel >= 1.16.1-3.15.1
  • libsss_nss_idmap0 >= 1.16.1-3.15.1
  • libsss_simpleifp-devel >= 1.16.1-3.15.1
  • libsss_simpleifp0 >= 1.16.1-3.15.1
  • python3-sssd-config >= 1.16.1-3.15.1
  • sssd >= 1.16.1-3.15.1
  • sssd-32bit >= 1.16.1-3.15.1
  • sssd-ad >= 1.16.1-3.15.1
  • sssd-dbus >= 1.16.1-3.15.1
  • sssd-ipa >= 1.16.1-3.15.1
  • sssd-krb5 >= 1.16.1-3.15.1
  • sssd-krb5-common >= 1.16.1-3.15.1
  • sssd-ldap >= 1.16.1-3.15.1
  • sssd-proxy >= 1.16.1-3.15.1
  • sssd-tools >= 1.16.1-3.15.1
  • sssd-wbclient >= 1.16.1-3.15.1
  • sssd-wbclient-devel >= 1.16.1-3.15.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-542
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libipa_hbac0 >= 1.16.1-4.17.1
  • libsss_certmap0 >= 1.16.1-4.17.1
  • libsss_idmap0 >= 1.16.1-4.17.1
  • libsss_nss_idmap0 >= 1.16.1-4.17.1
  • libsss_simpleifp0 >= 1.16.1-4.17.1
  • python-sssd-config >= 1.16.1-4.17.1
  • sssd >= 1.16.1-4.17.1
  • sssd-32bit >= 1.16.1-4.17.1
  • sssd-ad >= 1.16.1-4.17.1
  • sssd-ipa >= 1.16.1-4.17.1
  • sssd-krb5 >= 1.16.1-4.17.1
  • sssd-krb5-common >= 1.16.1-4.17.1
  • sssd-ldap >= 1.16.1-4.17.1
  • sssd-proxy >= 1.16.1-4.17.1
  • sssd-tools >= 1.16.1-4.17.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libipa_hbac0-1.16.1-4.17.1
SUSE Linux Enterprise Micro 5.1
  • libsss_certmap0 >= 1.16.1-23.11.1
  • libsss_idmap0 >= 1.16.1-23.11.1
  • libsss_nss_idmap0 >= 1.16.1-23.11.1
  • sssd >= 1.16.1-23.11.1
  • sssd-common >= 1.16.1-23.11.1
  • sssd-krb5-common >= 1.16.1-23.11.1
  • sssd-ldap >= 1.16.1-23.11.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libsss_certmap0-1.16.1-23.11.1
SUSE Linux Enterprise Micro 5.2
  • libsss_certmap0 >= 1.16.1-150300.23.17.3
  • libsss_idmap0 >= 1.16.1-150300.23.17.3
  • libsss_nss_idmap0 >= 1.16.1-150300.23.17.3
  • sssd >= 1.16.1-150300.23.17.3
  • sssd-common >= 1.16.1-150300.23.17.3
  • sssd-krb5-common >= 1.16.1-150300.23.17.3
  • sssd-ldap >= 1.16.1-150300.23.17.3
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libsss_certmap0-1.16.1-150300.23.17.3
SUSE Linux Enterprise Micro 5.3
  • libsss_certmap0 >= 2.5.2-150400.4.8.1
  • libsss_idmap0 >= 2.5.2-150400.4.8.1
  • libsss_nss_idmap0 >= 2.5.2-150400.4.8.1
  • sssd >= 2.5.2-150400.4.8.1
  • sssd-common >= 2.5.2-150400.4.8.1
  • sssd-krb5-common >= 2.5.2-150400.4.8.1
  • sssd-ldap >= 2.5.2-150400.4.8.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libsss_certmap0-2.5.2-150400.4.8.1
SUSE Linux Enterprise Micro 5.4
  • libsss_certmap0 >= 2.5.2-150400.4.11.1
  • libsss_idmap0 >= 2.5.2-150400.4.11.1
  • libsss_nss_idmap0 >= 2.5.2-150400.4.11.1
  • sssd >= 2.5.2-150400.4.11.1
  • sssd-common >= 2.5.2-150400.4.11.1
  • sssd-krb5-common >= 2.5.2-150400.4.11.1
  • sssd-ldap >= 2.5.2-150400.4.11.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libsss_certmap0-2.5.2-150400.4.11.1
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • adcli >= 0.8.2-1.3.1
  • libipa_hbac-devel >= 1.13.4-34.31.1
  • libipa_hbac0 >= 1.13.4-34.31.1
  • libsss_idmap-devel >= 1.13.4-34.31.1
  • libsss_idmap0 >= 1.13.4-34.31.1
  • libsss_nss_idmap-devel >= 1.13.4-34.31.1
  • libsss_nss_idmap0 >= 1.13.4-34.31.1
  • libsss_sudo >= 1.13.4-34.31.1
  • python-sssd-config >= 1.13.4-34.31.1
  • sssd >= 1.13.4-34.31.1
  • sssd-32bit >= 1.13.4-34.31.1
  • sssd-ad >= 1.13.4-34.31.1
  • sssd-ipa >= 1.13.4-34.31.1
  • sssd-krb5 >= 1.13.4-34.31.1
  • sssd-krb5-common >= 1.13.4-34.31.1
  • sssd-ldap >= 1.13.4-34.31.1
  • sssd-proxy >= 1.13.4-34.31.1
  • sssd-tools >= 1.13.4-34.31.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-805
SUSE-SLE-SERVER-12-SP3-2019-805
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libipa_hbac-devel >= 1.16.1-4.3.2
  • libipa_hbac0 >= 1.16.1-4.3.2
  • libsss_certmap0 >= 1.16.1-4.3.2
  • libsss_idmap-devel >= 1.16.1-4.3.2
  • libsss_idmap0 >= 1.16.1-4.3.2
  • libsss_nss_idmap-devel >= 1.16.1-4.3.2
  • libsss_nss_idmap0 >= 1.16.1-4.3.2
  • libsss_simpleifp0 >= 1.16.1-4.3.2
  • python-sssd-config >= 1.16.1-4.3.2
  • sssd >= 1.16.1-4.3.2
  • sssd-32bit >= 1.16.1-4.3.2
  • sssd-ad >= 1.16.1-4.3.2
  • sssd-ipa >= 1.16.1-4.3.2
  • sssd-krb5 >= 1.16.1-4.3.2
  • sssd-krb5-common >= 1.16.1-4.3.2
  • sssd-ldap >= 1.16.1-4.3.2
  • sssd-proxy >= 1.16.1-4.3.2
  • sssd-tools >= 1.16.1-4.3.2
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-556
SUSE-SLE-SERVER-12-SP4-2019-556
SUSE Linux Enterprise Server 12 SP5
  • libipa_hbac-devel >= 1.16.1-4.3.2
  • libipa_hbac0 >= 1.16.1-4.17.1
  • libsss_certmap0 >= 1.16.1-4.17.1
  • libsss_idmap-devel >= 1.16.1-4.3.2
  • libsss_idmap0 >= 1.16.1-4.17.1
  • libsss_nss_idmap-devel >= 1.16.1-4.3.2
  • libsss_nss_idmap0 >= 1.16.1-4.17.1
  • libsss_simpleifp0 >= 1.16.1-4.17.1
  • python-sssd-config >= 1.16.1-4.17.1
  • sssd >= 1.16.1-4.17.1
  • sssd-32bit >= 1.16.1-4.17.1
  • sssd-ad >= 1.16.1-4.17.1
  • sssd-ipa >= 1.16.1-4.17.1
  • sssd-krb5 >= 1.16.1-4.17.1
  • sssd-krb5-common >= 1.16.1-4.17.1
  • sssd-ldap >= 1.16.1-4.17.1
  • sssd-proxy >= 1.16.1-4.17.1
  • sssd-tools >= 1.16.1-4.17.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libipa_hbac0-1.16.1-4.17.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libipa_hbac-devel-1.16.1-4.17.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA sssd-1.16.1-4.17.1
SUSE Linux Enterprise Server 12-LTSS
  • libipa_hbac0 >= 1.11.5.1-10.16.1
  • libsss_idmap0 >= 1.11.5.1-10.16.1
  • libsss_sudo >= 1.11.5.1-10.16.1
  • python-sssd-config >= 1.11.5.1-10.16.1
  • sssd >= 1.11.5.1-10.16.1
  • sssd-32bit >= 1.11.5.1-10.16.1
  • sssd-ad >= 1.11.5.1-10.16.1
  • sssd-ipa >= 1.11.5.1-10.16.1
  • sssd-krb5 >= 1.11.5.1-10.16.1
  • sssd-krb5-common >= 1.11.5.1-10.16.1
  • sssd-ldap >= 1.11.5.1-10.16.1
  • sssd-proxy >= 1.11.5.1-10.16.1
  • sssd-tools >= 1.11.5.1-10.16.1
Patchnames:
SUSE-SLE-SERVER-12-2019-552
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libipa_hbac-devel >= 1.16.1-4.3.2
  • libsss_idmap-devel >= 1.16.1-4.3.2
  • libsss_nss_idmap-devel >= 1.16.1-4.3.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libipa_hbac-devel-1.16.1-4.17.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA sssd-1.16.1-4.17.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libipa_hbac-devel >= 1.13.4-34.31.1
  • libsss_idmap-devel >= 1.13.4-34.31.1
  • libsss_nss_idmap-devel >= 1.13.4-34.31.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-805
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libipa_hbac-devel >= 1.16.1-4.3.2
  • libsss_idmap-devel >= 1.16.1-4.3.2
  • libsss_nss_idmap-devel >= 1.16.1-4.3.2
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-556
openSUSE Leap 15.0
  • adcli >= 0.8.2-lp150.4.1
  • adcli-doc >= 0.8.2-lp150.4.1
  • libipa_hbac-devel >= 1.16.1-lp150.2.9.1
  • libipa_hbac0 >= 1.16.1-lp150.2.9.1
  • libnfsidmap-sss >= 1.16.1-lp150.2.9.1
  • libsss_certmap-devel >= 1.16.1-lp150.2.9.1
  • libsss_certmap0 >= 1.16.1-lp150.2.9.1
  • libsss_idmap-devel >= 1.16.1-lp150.2.9.1
  • libsss_idmap0 >= 1.16.1-lp150.2.9.1
  • libsss_nss_idmap-devel >= 1.16.1-lp150.2.9.1
  • libsss_nss_idmap0 >= 1.16.1-lp150.2.9.1
  • libsss_simpleifp-devel >= 1.16.1-lp150.2.9.1
  • libsss_simpleifp0 >= 1.16.1-lp150.2.9.1
  • python3-ipa_hbac >= 1.16.1-lp150.2.9.1
  • python3-sss-murmur >= 1.16.1-lp150.2.9.1
  • python3-sss_nss_idmap >= 1.16.1-lp150.2.9.1
  • python3-sssd-config >= 1.16.1-lp150.2.9.1
  • sssd >= 1.16.1-lp150.2.9.1
  • sssd-32bit >= 1.16.1-lp150.2.9.1
  • sssd-ad >= 1.16.1-lp150.2.9.1
  • sssd-dbus >= 1.16.1-lp150.2.9.1
  • sssd-ipa >= 1.16.1-lp150.2.9.1
  • sssd-krb5 >= 1.16.1-lp150.2.9.1
  • sssd-krb5-common >= 1.16.1-lp150.2.9.1
  • sssd-ldap >= 1.16.1-lp150.2.9.1
  • sssd-proxy >= 1.16.1-lp150.2.9.1
  • sssd-tools >= 1.16.1-lp150.2.9.1
  • sssd-wbclient >= 1.16.1-lp150.2.9.1
  • sssd-wbclient-devel >= 1.16.1-lp150.2.9.1
  • sssd-winbind-idmap >= 1.16.1-lp150.2.9.1
Patchnames:
openSUSE-2019-344
openSUSE Tumbleweed
  • libipa_hbac-devel >= 2.9.3-2.1
  • libipa_hbac0 >= 2.9.3-2.1
  • libnfsidmap-sss >= 2.9.3-2.1
  • libsss_certmap-devel >= 2.9.3-2.1
  • libsss_certmap0 >= 2.9.3-2.1
  • libsss_idmap-devel >= 2.9.3-2.1
  • libsss_idmap0 >= 2.9.3-2.1
  • libsss_nss_idmap-devel >= 2.9.3-2.1
  • libsss_nss_idmap0 >= 2.9.3-2.1
  • python3-ipa_hbac >= 2.9.3-2.1
  • python3-sss-murmur >= 2.9.3-2.1
  • python3-sss_nss_idmap >= 2.9.3-2.1
  • python3-sssd-config >= 2.9.3-2.1
  • sssd >= 2.9.3-2.1
  • sssd-ad >= 2.9.3-2.1
  • sssd-dbus >= 2.9.3-2.1
  • sssd-ipa >= 2.9.3-2.1
  • sssd-kcm >= 2.9.3-2.1
  • sssd-krb5 >= 2.9.3-2.1
  • sssd-krb5-common >= 2.9.3-2.1
  • sssd-ldap >= 2.9.3-2.1
  • sssd-proxy >= 2.9.3-2.1
  • sssd-tools >= 2.9.3-2.1
  • sssd-winbind-idmap >= 2.9.3-2.1
Patchnames:
openSUSE Tumbleweed GA libipa_hbac-devel-2.9.3-2.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 sssd Released
SUSE Linux Enterprise Server 12-LTSS sssd Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 sssd Released
SUSE Linux Enterprise Software Development Kit 12 SP5 sssd Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 sssd Released
SUSE Linux Enterprise High Performance Computing 15 SP1 sssd Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS sssd Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS sssd Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS sssd Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS sssd Unsupported
SUSE Linux Enterprise Server 12 SP2-BCL sssd Released
SUSE Linux Enterprise Server 15-ESPOS sssd Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 sssd Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 sssd Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 sssd Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 adcli Affected
HPE Helion OpenStack 8 sssd Released
SLES for SAP Applications 11 SP3 sssd Ignore
SUSE CaaS Platform 4.0 sssd Affected
SUSE Enterprise Storage 5 sssd Released
SUSE Enterprise Storage 6 sssd Released
SUSE Linux Enterprise Desktop 11 SP4 sssd Ignore
SUSE Linux Enterprise Desktop 12 sssd Affected
SUSE Linux Enterprise Desktop 12 SP2 sssd Affected
SUSE Linux Enterprise Desktop 12 SP3 adcli Released
SUSE Linux Enterprise Desktop 12 SP3 sssd Released
SUSE Linux Enterprise Desktop 12 SP4 sssd Released
SUSE Linux Enterprise Desktop 15 sssd Released
SUSE Linux Enterprise Desktop 15 SP1 sssd Released
SUSE Linux Enterprise High Performance Computing 12 SP4 sssd Affected
SUSE Linux Enterprise Module for Basesystem 15 sssd Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 sssd Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 sssd Released
SUSE Linux Enterprise Server 11 SP3 sssd Ignore
SUSE Linux Enterprise Server 11 SP3 LTSS sssd Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS sssd Ignore
SUSE Linux Enterprise Server 11 SP4 sssd Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS sssd Ignore
SUSE Linux Enterprise Server 12 sssd Affected
SUSE Linux Enterprise Server 12 SP2 sssd Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS sssd Released
SUSE Linux Enterprise Server 12 SP2-LTSS sssd Released
SUSE Linux Enterprise Server 12 SP3 adcli Released
SUSE Linux Enterprise Server 12 SP3 sssd Released
SUSE Linux Enterprise Server 12 SP3-BCL adcli Affected
SUSE Linux Enterprise Server 12 SP3-BCL sssd Released
SUSE Linux Enterprise Server 12 SP3-ESPOS adcli Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS sssd Released
SUSE Linux Enterprise Server 12 SP3-LTSS adcli Affected
SUSE Linux Enterprise Server 12 SP3-LTSS sssd Released
SUSE Linux Enterprise Server 12 SP4 sssd Released
SUSE Linux Enterprise Server 12 SP4-ESPOS sssd Released
SUSE Linux Enterprise Server 12 SP4-LTSS sssd Released
SUSE Linux Enterprise Server 15 sssd Released
SUSE Linux Enterprise Server 15 SP1 sssd Released
SUSE Linux Enterprise Server 15 SP1-BCL sssd Affected
SUSE Linux Enterprise Server 15 SP1-LTSS sssd Affected
SUSE Linux Enterprise Server 15-LTSS sssd Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 sssd Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 sssd Ignore
SUSE Linux Enterprise Server for SAP Applications 12 sssd Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 sssd Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 adcli Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 sssd Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 sssd Released
SUSE Linux Enterprise Software Development Kit 11 SP4 sssd Ignore
SUSE Linux Enterprise Software Development Kit 12 sssd Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 sssd Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 sssd Released
SUSE Linux Enterprise Software Development Kit 12 SP4 sssd Released
SUSE Manager Proxy 4.0 sssd Released
SUSE Manager Retail Branch Server 4.0 sssd Released
SUSE Manager Server 4.0 sssd Released
SUSE OpenStack Cloud 7 sssd Released
SUSE OpenStack Cloud 8 adcli Affected
SUSE OpenStack Cloud 8 sssd Released
SUSE OpenStack Cloud 9 sssd Released
SUSE OpenStack Cloud Crowbar 8 adcli Affected
SUSE OpenStack Cloud Crowbar 8 sssd Released
SUSE OpenStack Cloud Crowbar 9 sssd Released


SUSE Timeline for this CVE

CVE page created: Sat Jan 12 00:25:55 2019
CVE page last modified: Thu Feb 1 01:32:41 2024