Lucene search

K

Sssd Security Vulnerabilities

cve
cve

CVE-2022-4254

sssd: libsss_certmap fails to sanitise certificate data used in LDAP...

8.8CVSS

8.3AI Score

0.002EPSS

2023-02-01 05:15 PM
196
cve
cve

CVE-2021-3621

A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access. The highest...

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-23 09:15 PM
848
cve
cve

CVE-2012-3462

A flaw was found in SSSD version 1.9.0. The SSSD's access-provider logic causes the result of the HBAC rule processing to be ignored in the event that the access-provider is also handling the setup of the user's SELinux user...

8.8CVSS

8.5AI Score

0.002EPSS

2019-12-26 09:15 PM
60
cve
cve

CVE-2018-16838

A flaw was found in sssd Group Policy Objects implementation. When the GPO is not readable by SSSD due to a too strict permission settings on the server side, SSSD will allow all authenticated users to login instead of denying...

5.4CVSS

5.2AI Score

0.001EPSS

2019-03-25 06:29 PM
153
cve
cve

CVE-2019-3811

A vulnerability was found in sssd. If a user was configured with no home directory set, sssd would return '/' (the root directory) instead of '' (the empty string / no home directory). This could impact services that restrict the user's filesystem access to within their home directory through...

5.2CVSS

5.2AI Score

0.001EPSS

2019-01-15 03:29 PM
155
cve
cve

CVE-2018-16883

sssd versions from 1.13.0 to before 2.0.0 did not properly restrict access to the infopipe according to the "allowed_uids" configuration parameter. If sensitive information were stored in the user directory, this could be inadvertently disclosed to local...

5.5CVSS

5.2AI Score

0.0004EPSS

2018-12-19 02:29 PM
31
cve
cve

CVE-2017-12173

It was found that sssd's sysdb_search_user_by_upn_res() function before 1.16.0 did not sanitize requests when querying its local cache and was vulnerable to injection. In a centralized login environment, if a password hash was locally cached for a given user, an authenticated attacker could use...

8.8CVSS

8.4AI Score

0.002EPSS

2018-07-27 04:29 PM
182
cve
cve

CVE-2018-10852

The UNIX pipe which sudo uses to contact SSSD and read the available sudo rules from SSSD has too wide permissions, which means that anyone who can send a message using the same raw protocol that sudo and SSSD use can read the sudo rules available for any user. This affects versions of SSSD before....

7.5CVSS

7.3AI Score

0.004EPSS

2018-06-26 02:29 PM
329
cve
cve

CVE-2015-5292

Memory leak in the Privilege Attribute Certificate (PAC) responder plugin (sssd_pac_plugin.so) in System Security Services Daemon (SSSD) 1.10 before 1.13.1 allows remote authenticated users to cause a denial of service (memory consumption) via a large number of logins that trigger parsing of PAC...

5.9AI Score

0.014EPSS

2015-10-29 04:59 PM
42
cve
cve

CVE-2014-0249

The System Security Services Daemon (SSSD) 1.11.6 does not properly identify group membership when a non-POSIX group is in a group membership chain, which allows local users to bypass access restrictions via unspecified...

6.3AI Score

0.0004EPSS

2014-06-11 02:55 PM
23
cve
cve

CVE-2013-0287

The Simple Access Provider in System Security Services Daemon (SSSD) 1.9.0 through 1.9.4, when the Active Directory provider is used, does not properly enforce the simple_deny_groups option, which allows remote authenticated users to bypass intended access...

6AI Score

0.002EPSS

2013-03-21 04:55 PM
30
cve
cve

CVE-2013-0220

The (1) sss_autofs_cmd_getautomntent and (2) sss_autofs_cmd_getautomntbyname function in responder/autofs/autofssrv_cmd.c and the (3) ssh_cmd_parse_request function in responder/ssh/sshsrv_cmd.c in System Security Services Daemon (SSSD) before 1.9.4 allow remote attackers to cause a denial of...

6.2AI Score

0.049EPSS

2013-02-24 07:55 PM
32
cve
cve

CVE-2013-0219

System Security Services Daemon (SSSD) before 1.9.4, when (1) creating, (2) copying, or (3) removing a user home directory tree, allows local users to create, modify, or delete arbitrary files via a symlink attack on another user's...

5.9AI Score

0.0004EPSS

2013-02-24 07:55 PM
34
cve
cve

CVE-2011-1758

The krb5_save_ccname_done function in providers/krb5/krb5_auth.c in System Security Services Daemon (SSSD) 1.5.x before 1.5.7, when automatic ticket renewal and offline authentication are configured, uses a pathname string as a password, which allows local users to bypass Kerberos authentication...

6.2AI Score

0.0004EPSS

2011-05-26 06:55 PM
23
cve
cve

CVE-2010-4341

The pam_parse_in_data_v2 function in src/responder/pam/pamsrv_cmd.c in the PAM responder in SSSD 1.5.0, 1.4.x, and 1.3 allows local users to cause a denial of service (infinite loop, crash, and login prevention) via a crafted...

5.7AI Score

0.0004EPSS

2011-01-25 01:00 AM
27
cve
cve

CVE-2010-2940

The auth_send function in providers/ldap/ldap_auth.c in System Security Services Daemon (SSSD) 1.3.0, when LDAP authentication and anonymous bind are enabled, allows remote attackers to bypass the authentication requirements of pam_authenticate via an empty...

6.6AI Score

0.008EPSS

2010-08-30 08:00 PM
27
cve
cve

CVE-2010-0014

System Security Services Daemon (SSSD) before 1.0.1, when the krb5 auth_provider is configured but the KDC is unreachable, allows physically proximate attackers to authenticate, via an arbitrary password, to the screen-locking program on a workstation that has any user's Kerberos ticket-granting...

6.6AI Score

0.002EPSS

2010-01-14 06:30 PM
27
cve
cve

CVE-2009-2410

The local_handler_callback function in server/responder/pam/pam_LOCAL_domain.c in sssd 0.4.1 does not properly handle blank-password accounts in the SSSD BE database, which allows context-dependent attackers to obtain access by sending the account's username, in conjunction with an arbitrary...

6.3AI Score

0.006EPSS

2009-07-30 06:30 PM
26