-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3025
                     USN-5067-1: SSSD vulnerabilities
                             9 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SSSD
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3621 CVE-2019-3811 CVE-2018-16838
                   CVE-2018-10852  

Reference:         ESB-2021.2991
                   ESB-2021.2953
                   ESB-2021.2951
                   ESB-2019.4156
                   ESB-2019.2104
                   ESB-2019.0122
                   ESB-2018.2065

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5067-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5067-1: SSSD vulnerabilities
08 September 2021

Several security issues were fixed in sssd.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o sssd - System Security Services Daemon

Details

Jakub Hrozek discovered that SSSD incorrectly handled file permissions. A
local attacker could possibly use this issue to read the sudo rules
available for any user. This issue only affected Ubuntu 18.04 LTS.
( CVE-2018-10852 )

It was discovered that SSSD incorrectly handled Group Policy Objects. When
SSSD is configured with too strict permissions causing the GPO to not be
readable, SSSD will allow all authenticated users to login instead of being
denied, contrary to expectations. This issue only affected Ubuntu 18.04
LTS. ( CVE-2018-16838 )

It was discovered that SSSD incorrectly handled users with no home
directory set. When no home directory was set, SSSD would return the root
directory instead of an empty string, possibly bypassing security measures.
This issue only affected Ubuntu 18.04 LTS. ( CVE-2019-3811 )

Cedric Buissart discovered that SSSD incorrectly handled the sssctl
command. In certain environments, a local user could use this issue to
execute arbitrary commands and possibly escalate privileges.
( CVE-2021-3621 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o sssd - 2.4.0-1ubuntu6.1

Ubuntu 20.04

  o sssd - 2.2.3-3ubuntu0.7

Ubuntu 18.04

  o sssd - 1.16.1-1ubuntu1.8

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-3621
  o CVE-2018-10852
  o CVE-2019-3811
  o CVE-2018-16838

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYTlOGeNLKJtyKPYoAQi0fxAAqahKmbCcdebeV2aOXs4gzGc7+zEG8WP8
Io09ZPF0SDancSwrypEQG5ZAEDzynkmQbcAml8cllULpvXRJpeJoaRe2CpwjC2So
Z8WrutAaMMeq0boZlblgCTSy+Z1KVoCEzd2QmzxtYJXMXcjGNcKGRuEgY8Hmku8X
hDGtuGWXFwTTBME6eQPzmjyT86YpOF9RnH9eIQRIo1fBAw4ivMy8r7vM0jvVXYD+
DVRWUhgwlgkZzKB10Tg0a1EpEuzPtJJvHynSI3HbokD9TDfN6wSyRPebmj/0DExO
y2SjqwZmQDnNISWcr4ffebo3drOP1rSLO58ShrbjFnUKnBxkz/C6DJ2ujJRQY142
TkLkiXkB/6C4ZFxPKf3wl+Jh2pSGxropzzjTE83NZz5Oh8QOeDuA9yfxTW5VXYFJ
eX65+OtxKxuZRnGaPKdSztbbUD/A+1xIMYx5ETQuHLx8JCSQiu2Eu+1QWGoefezZ
BKcSrdZ3Y/Kak3ZeAljXfFU8St6CDMv8QGrjkylp4ofCvkxXId3gacltesGSsu2k
aTXDMRa65GbbV9t4ciz04hOah4cr8fNW9XoVws/KNxyLymvRyJpZyAyF22QTA+gU
pIkUnrzyIz3sgmLuGtheXxqydws1+W8/2F+ckU1+j5onXlFlbfdjjX7JzBMKY25X
Me74C1aMsQY=
=qmBf
-----END PGP SIGNATURE-----