[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 3436-1] sssd security update



-------------------------------------------------------------------------
Debian LTS Advisory DLA-3436-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                       Guilhem Moulin
May 29, 2023                                  https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package        : sssd
Version        : 1.16.3-3.2+deb10u1
CVE ID         : CVE-2018-16838 CVE-2019-3811 CVE-2021-3621 CVE-2022-4254
Debian Bug     : 919051 931432 992710

Multiple vulnerabilities were found in sssd, a set of daemons to manage
access to remote directories and authentication mechanisms, which could
lead to privilege escalation.

CVE-2018-16838

    It was discovered that when the Group Policy Objects (GPO) are not
    readable by SSSD due to a too strict permission settings on the
    server side, SSSD allows all authenticated users to login instead of
    denying access.

    A new boolean setting ‘ad_gpo_ignore_unreadable’ (defaulting to
    False) is introduced for environments where attributes in the
    groupPolicyContainer are not readable and changing the permissions
    on the GPO objects is not possible or desirable.  See sssd-ad(5).

CVE-2019-3811

    It was discovered that if a user was configured with no home
    directory set, then sssd(8) returns ‘/’ (i.e., the root directory)
    instead of the empty string (meaning no home directory).  This could
    impact services that restrict the user's filesystem access to within
    their home directory through chroot() or similar.

CVE-2021-3621

    It was discovered that the sssctl(8) command was vulnerable to shell
    command injection via the ‘logs-fetch’ and ‘cache-expire’
    subcommands.

    This flaw could allows an attacker to trick the root user into
    running a specially crafted sssctl(8) command, such as via sudo, in
    order to gain root privileges.

CVE-2022-4254

    It was discovered that libsss_certmap failed to sanitize certificate
    data used in LDAP filters.

    PKINIT enables a client to authenticate to the KDC using an X.509
    certificate and the corresponding private key, rather than a
    passphrase or keytab.  Mapping rules are used in order to map the
    certificate presented during a PKINIT authentication request to the
    corresponding principal.  However the mapping filter was found to be
    vulnerable to LDAP filter injection.  As the search result is be
    influenced by values in the certificate, which may be attacker
    controlled, this flaw could allow an attacker to gain control of the
    admin account, leading to full domain takeover.

For Debian 10 buster, these problems have been fixed in version
1.16.3-3.2+deb10u1.

We recommend that you upgrade your sssd packages.

For the detailed security status of sssd please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/sssd

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Attachment: signature.asc
Description: PGP signature


Reply to: