-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3071
                           sssd security update
                                30 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sssd
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-4254 CVE-2021-3621 CVE-2019-3811
                   CVE-2018-16838  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html

Comment: CVSS (Max):  8.8 CVE-2022-4254 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3436-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                       Guilhem Moulin
May 29, 2023                                  https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : sssd
Version        : 1.16.3-3.2+deb10u1
CVE ID         : CVE-2018-16838 CVE-2019-3811 CVE-2021-3621 CVE-2022-4254
Debian Bug     : 919051 931432 992710

Multiple vulnerabilities were found in sssd, a set of daemons to manage
access to remote directories and authentication mechanisms, which could
lead to privilege escalation.

CVE-2018-16838

    It was discovered that when the Group Policy Objects (GPO) are not
    readable by SSSD due to a too strict permission settings on the
    server side, SSSD allows all authenticated users to login instead of
    denying access.

    A new boolean setting (defaulting to False) is introduced for environments 
    where attributes in the groupPolicyContainer are not readable and changing 
    the permissions on the GPO objects is not possible or desirable.  
    See sssd-ad(5).

CVE-2019-3811

    It was discovered that if a user was configured with no home
    directory set, then sssd(8) returns (i.e., the root directory)
    instead of the empty string (meaning no home directory).  This could
    impact services that restrict the user's filesystem access to within
    their home directory through chroot() or similar.

CVE-2021-3621

    It was discovered that the sssctl(8) command was vulnerable to shell
    command injection via the subcommands.

    This flaw could allows an attacker to trick the root user into
    running a specially crafted sssctl(8) command, such as via sudo, in
    order to gain root privileges.

CVE-2022-4254

    It was discovered that libsss_certmap failed to sanitize certificate
    data used in LDAP filters.

    PKINIT enables a client to authenticate to the KDC using an X.509
    certificate and the corresponding private key, rather than a
    passphrase or keytab.  Mapping rules are used in order to map the
    certificate presented during a PKINIT authentication request to the
    corresponding principal.  However the mapping filter was found to be
    vulnerable to LDAP filter injection.  As the search result is be
    influenced by values in the certificate, which may be attacker
    controlled, this flaw could allow an attacker to gain control of the
    admin account, leading to full domain takeover.

For Debian 10 buster, these problems have been fixed in version
1.16.3-3.2+deb10u1.

We recommend that you upgrade your sssd packages.

For the detailed security status of sssd please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/sssd

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


- -----BEGIN PGP SIGNATURE-----
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=x5Zd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=1QuI
-----END PGP SIGNATURE-----