Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0442-01

Red Hat Security Advisory 2023-0442-01 - The System Security Services Daemon service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch and the Pluggable Authentication Modules interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.

Packet Storm
#vulnerability#linux#red_hat#js#ldap#auth#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: sssd security update
Advisory ID: RHSA-2023:0442-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0442
Issue date: 2023-01-24
CVE Names: CVE-2022-4254
====================================================================

  1. Summary:

An update for sssd is now available for Red Hat Enterprise Linux 8.1 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The System Security Services Daemon (SSSD) service provides a set of
daemons to manage access to remote directories and authentication
mechanisms. It also provides the Name Service Switch (NSS) and the
Pluggable Authentication Modules (PAM) interfaces toward the system, and a
pluggable back-end system to connect to multiple different account sources.

Security Fix(es):

  • sssd: libsss_certmap fails to sanitise certificate data used in LDAP
    filters (CVE-2022-4254)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2149894 - CVE-2022-4254 sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters

  1. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
sssd-2.2.0-19.el8_1.3.src.rpm

aarch64:
libipa_hbac-2.2.0-19.el8_1.3.aarch64.rpm
libipa_hbac-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
libsss_autofs-2.2.0-19.el8_1.3.aarch64.rpm
libsss_autofs-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
libsss_certmap-2.2.0-19.el8_1.3.aarch64.rpm
libsss_certmap-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
libsss_idmap-2.2.0-19.el8_1.3.aarch64.rpm
libsss_idmap-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
libsss_nss_idmap-2.2.0-19.el8_1.3.aarch64.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
libsss_simpleifp-2.2.0-19.el8_1.3.aarch64.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
libsss_sudo-2.2.0-19.el8_1.3.aarch64.rpm
libsss_sudo-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
python3-libipa_hbac-2.2.0-19.el8_1.3.aarch64.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
python3-libsss_nss_idmap-2.2.0-19.el8_1.3.aarch64.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
python3-sss-2.2.0-19.el8_1.3.aarch64.rpm
python3-sss-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
python3-sss-murmur-2.2.0-19.el8_1.3.aarch64.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-2.2.0-19.el8_1.3.aarch64.rpm
sssd-ad-2.2.0-19.el8_1.3.aarch64.rpm
sssd-ad-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-client-2.2.0-19.el8_1.3.aarch64.rpm
sssd-client-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-common-2.2.0-19.el8_1.3.aarch64.rpm
sssd-common-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-common-pac-2.2.0-19.el8_1.3.aarch64.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-dbus-2.2.0-19.el8_1.3.aarch64.rpm
sssd-dbus-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-debugsource-2.2.0-19.el8_1.3.aarch64.rpm
sssd-ipa-2.2.0-19.el8_1.3.aarch64.rpm
sssd-ipa-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-kcm-2.2.0-19.el8_1.3.aarch64.rpm
sssd-kcm-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-krb5-2.2.0-19.el8_1.3.aarch64.rpm
sssd-krb5-common-2.2.0-19.el8_1.3.aarch64.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-krb5-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-ldap-2.2.0-19.el8_1.3.aarch64.rpm
sssd-ldap-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-libwbclient-2.2.0-19.el8_1.3.aarch64.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-nfs-idmap-2.2.0-19.el8_1.3.aarch64.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-polkit-rules-2.2.0-19.el8_1.3.aarch64.rpm
sssd-proxy-2.2.0-19.el8_1.3.aarch64.rpm
sssd-proxy-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-tools-2.2.0-19.el8_1.3.aarch64.rpm
sssd-tools-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm
sssd-winbind-idmap-2.2.0-19.el8_1.3.aarch64.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8_1.3.aarch64.rpm

noarch:
python3-sssdconfig-2.2.0-19.el8_1.3.noarch.rpm

ppc64le:
libipa_hbac-2.2.0-19.el8_1.3.ppc64le.rpm
libipa_hbac-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
libsss_autofs-2.2.0-19.el8_1.3.ppc64le.rpm
libsss_autofs-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
libsss_certmap-2.2.0-19.el8_1.3.ppc64le.rpm
libsss_certmap-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
libsss_idmap-2.2.0-19.el8_1.3.ppc64le.rpm
libsss_idmap-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
libsss_nss_idmap-2.2.0-19.el8_1.3.ppc64le.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
libsss_simpleifp-2.2.0-19.el8_1.3.ppc64le.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
libsss_sudo-2.2.0-19.el8_1.3.ppc64le.rpm
libsss_sudo-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
python3-libipa_hbac-2.2.0-19.el8_1.3.ppc64le.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
python3-libsss_nss_idmap-2.2.0-19.el8_1.3.ppc64le.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
python3-sss-2.2.0-19.el8_1.3.ppc64le.rpm
python3-sss-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
python3-sss-murmur-2.2.0-19.el8_1.3.ppc64le.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-ad-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-ad-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-client-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-client-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-common-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-common-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-common-pac-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-dbus-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-dbus-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-debugsource-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-ipa-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-ipa-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-kcm-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-kcm-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-krb5-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-krb5-common-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-krb5-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-ldap-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-ldap-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-libwbclient-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-nfs-idmap-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-polkit-rules-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-proxy-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-proxy-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-tools-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-tools-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-winbind-idmap-2.2.0-19.el8_1.3.ppc64le.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8_1.3.ppc64le.rpm

s390x:
libipa_hbac-2.2.0-19.el8_1.3.s390x.rpm
libipa_hbac-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
libsss_autofs-2.2.0-19.el8_1.3.s390x.rpm
libsss_autofs-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
libsss_certmap-2.2.0-19.el8_1.3.s390x.rpm
libsss_certmap-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
libsss_idmap-2.2.0-19.el8_1.3.s390x.rpm
libsss_idmap-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
libsss_nss_idmap-2.2.0-19.el8_1.3.s390x.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
libsss_simpleifp-2.2.0-19.el8_1.3.s390x.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
libsss_sudo-2.2.0-19.el8_1.3.s390x.rpm
libsss_sudo-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
python3-libipa_hbac-2.2.0-19.el8_1.3.s390x.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
python3-libsss_nss_idmap-2.2.0-19.el8_1.3.s390x.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
python3-sss-2.2.0-19.el8_1.3.s390x.rpm
python3-sss-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
python3-sss-murmur-2.2.0-19.el8_1.3.s390x.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-2.2.0-19.el8_1.3.s390x.rpm
sssd-ad-2.2.0-19.el8_1.3.s390x.rpm
sssd-ad-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-client-2.2.0-19.el8_1.3.s390x.rpm
sssd-client-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-common-2.2.0-19.el8_1.3.s390x.rpm
sssd-common-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-common-pac-2.2.0-19.el8_1.3.s390x.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-dbus-2.2.0-19.el8_1.3.s390x.rpm
sssd-dbus-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-debugsource-2.2.0-19.el8_1.3.s390x.rpm
sssd-ipa-2.2.0-19.el8_1.3.s390x.rpm
sssd-ipa-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-kcm-2.2.0-19.el8_1.3.s390x.rpm
sssd-kcm-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-krb5-2.2.0-19.el8_1.3.s390x.rpm
sssd-krb5-common-2.2.0-19.el8_1.3.s390x.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-krb5-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-ldap-2.2.0-19.el8_1.3.s390x.rpm
sssd-ldap-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-libwbclient-2.2.0-19.el8_1.3.s390x.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-nfs-idmap-2.2.0-19.el8_1.3.s390x.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-proxy-2.2.0-19.el8_1.3.s390x.rpm
sssd-proxy-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-tools-2.2.0-19.el8_1.3.s390x.rpm
sssd-tools-debuginfo-2.2.0-19.el8_1.3.s390x.rpm
sssd-winbind-idmap-2.2.0-19.el8_1.3.s390x.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8_1.3.s390x.rpm

x86_64:
libipa_hbac-2.2.0-19.el8_1.3.i686.rpm
libipa_hbac-2.2.0-19.el8_1.3.x86_64.rpm
libipa_hbac-debuginfo-2.2.0-19.el8_1.3.i686.rpm
libipa_hbac-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
libsss_autofs-2.2.0-19.el8_1.3.x86_64.rpm
libsss_autofs-debuginfo-2.2.0-19.el8_1.3.i686.rpm
libsss_autofs-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
libsss_certmap-2.2.0-19.el8_1.3.i686.rpm
libsss_certmap-2.2.0-19.el8_1.3.x86_64.rpm
libsss_certmap-debuginfo-2.2.0-19.el8_1.3.i686.rpm
libsss_certmap-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
libsss_idmap-2.2.0-19.el8_1.3.i686.rpm
libsss_idmap-2.2.0-19.el8_1.3.x86_64.rpm
libsss_idmap-debuginfo-2.2.0-19.el8_1.3.i686.rpm
libsss_idmap-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
libsss_nss_idmap-2.2.0-19.el8_1.3.i686.rpm
libsss_nss_idmap-2.2.0-19.el8_1.3.x86_64.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8_1.3.i686.rpm
libsss_nss_idmap-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
libsss_simpleifp-2.2.0-19.el8_1.3.i686.rpm
libsss_simpleifp-2.2.0-19.el8_1.3.x86_64.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8_1.3.i686.rpm
libsss_simpleifp-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
libsss_sudo-2.2.0-19.el8_1.3.x86_64.rpm
libsss_sudo-debuginfo-2.2.0-19.el8_1.3.i686.rpm
libsss_sudo-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
python3-libipa_hbac-2.2.0-19.el8_1.3.x86_64.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8_1.3.i686.rpm
python3-libipa_hbac-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
python3-libsss_nss_idmap-2.2.0-19.el8_1.3.x86_64.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8_1.3.i686.rpm
python3-libsss_nss_idmap-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
python3-sss-2.2.0-19.el8_1.3.x86_64.rpm
python3-sss-debuginfo-2.2.0-19.el8_1.3.i686.rpm
python3-sss-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
python3-sss-murmur-2.2.0-19.el8_1.3.x86_64.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8_1.3.i686.rpm
python3-sss-murmur-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-2.2.0-19.el8_1.3.x86_64.rpm
sssd-ad-2.2.0-19.el8_1.3.x86_64.rpm
sssd-ad-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-ad-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-client-2.2.0-19.el8_1.3.i686.rpm
sssd-client-2.2.0-19.el8_1.3.x86_64.rpm
sssd-client-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-client-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-common-2.2.0-19.el8_1.3.x86_64.rpm
sssd-common-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-common-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-common-pac-2.2.0-19.el8_1.3.x86_64.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-common-pac-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-dbus-2.2.0-19.el8_1.3.x86_64.rpm
sssd-dbus-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-dbus-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-debugsource-2.2.0-19.el8_1.3.i686.rpm
sssd-debugsource-2.2.0-19.el8_1.3.x86_64.rpm
sssd-ipa-2.2.0-19.el8_1.3.x86_64.rpm
sssd-ipa-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-ipa-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-kcm-2.2.0-19.el8_1.3.x86_64.rpm
sssd-kcm-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-kcm-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-krb5-2.2.0-19.el8_1.3.x86_64.rpm
sssd-krb5-common-2.2.0-19.el8_1.3.x86_64.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-krb5-common-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-krb5-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-krb5-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-ldap-2.2.0-19.el8_1.3.x86_64.rpm
sssd-ldap-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-ldap-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-libwbclient-2.2.0-19.el8_1.3.x86_64.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-libwbclient-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-nfs-idmap-2.2.0-19.el8_1.3.x86_64.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-nfs-idmap-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-polkit-rules-2.2.0-19.el8_1.3.x86_64.rpm
sssd-proxy-2.2.0-19.el8_1.3.x86_64.rpm
sssd-proxy-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-proxy-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-tools-2.2.0-19.el8_1.3.x86_64.rpm
sssd-tools-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-tools-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm
sssd-winbind-idmap-2.2.0-19.el8_1.3.x86_64.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8_1.3.i686.rpm
sssd-winbind-idmap-debuginfo-2.2.0-19.el8_1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-4254
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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xeDA
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Ubuntu Security Notice USN-6156-1

Ubuntu Security Notice 6156-1 - It was discovered that SSSD incorrectly sanitized certificate data used in LDAP filters. When using this issue in combination with FreeIPA, a remote attacker could possibly use this issue to escalate privileges.

CVE-2022-4254: Red Hat Customer Portal - Access to 24x7 support and knowledge

sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters

Red Hat Security Advisory 2023-0403-01

Red Hat Security Advisory 2023-0403-01 - The System Security Services Daemon service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch and the Pluggable Authentication Modules interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.

Red Hat Security Advisory 2023-0397-01

Red Hat Security Advisory 2023-0397-01 - The System Security Services Daemon service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch and the Pluggable Authentication Modules interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.

RHSA-2023:0442: Red Hat Security Advisory: sssd security update

An update for sssd is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4254: sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters

RHSA-2023:0403: Red Hat Security Advisory: sssd security and bug fix update

An update for sssd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4254: sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters

RHSA-2023:0397: Red Hat Security Advisory: sssd security update

An update for sssd is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4254: sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials