Vulnerabilities > CVE-2013-0287 - Permissions, Privileges, and Access Controls vulnerability in Fedoraproject Sssd

047910
CVSS 4.9 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
fedoraproject
CWE-264
nessus

Summary

The Simple Access Provider in System Security Services Daemon (SSSD) 1.9.0 through 1.9.4, when the Active Directory provider is used, does not properly enforce the simple_deny_groups option, which allows remote authenticated users to bypass intended access restrictions.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-264.NASL
    descriptionWhen SSSD is configured as an Active Directory client by using the new Active Directory provider or equivalent configuration of the LDAP provider, the Simple Access Provider does not handle access control correctly. If any groups are specified with the simple_deny_groups option, the group members are permitted access. (CVE-2013-0287)
    last seen2020-06-05
    modified2014-06-13
    plugin id74947
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74947
    titleopenSUSE Security Update : sssd (openSUSE-SU-2013:0559-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2013-264.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74947);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-0287");
    
      script_name(english:"openSUSE Security Update : sssd (openSUSE-SU-2013:0559-1)");
      script_summary(english:"Check for the openSUSE-2013-264 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "When SSSD is configured as an Active Directory client by using the new
    Active Directory provider or equivalent configuration of the LDAP
    provider, the Simple Access Provider does not handle access control
    correctly. If any groups are specified with the simple_deny_groups
    option, the group members are permitted access. (CVE-2013-0287)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=809153"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2013-03/msg00115.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected sssd packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libipa_hbac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libipa_hbac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libipa_hbac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_idmap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_idmap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_idmap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_sudo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_sudo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-ipa_hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-ipa_hbac-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sssd-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sssd-config-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ipa-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ipa-provider-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.3", reference:"libipa_hbac-devel-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libipa_hbac0-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libipa_hbac0-debuginfo-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libsss_idmap-devel-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libsss_idmap0-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libsss_idmap0-debuginfo-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libsss_sudo-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libsss_sudo-debuginfo-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-ipa_hbac-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-ipa_hbac-debuginfo-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-sssd-config-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"python-sssd-config-debuginfo-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"sssd-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"sssd-debuginfo-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"sssd-debugsource-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"sssd-ipa-provider-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"sssd-ipa-provider-debuginfo-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"sssd-tools-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"sssd-tools-debuginfo-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"sssd-32bit-1.9.4-1.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", cpu:"x86_64", reference:"sssd-debuginfo-32bit-1.9.4-1.9.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "sssd");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0663.NASL
    descriptionUpdated sssd packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. SSSD (System Security Services Daemon) provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides NSS (Name Service Switch) and PAM (Pluggable Authentication Modules) interfaces toward the system and a pluggable back end system to connect to multiple different account sources. When SSSD was configured as a Microsoft Active Directory client by using the new Active Directory provider (introduced in RHSA-2013:0508), the Simple Access Provider (
    last seen2020-06-01
    modified2020-06-02
    plugin id65634
    published2013-03-21
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65634
    titleCentOS 6 : sssd (CESA-2013:0663)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0663.NASL
    descriptionUpdated sssd packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. SSSD (System Security Services Daemon) provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides NSS (Name Service Switch) and PAM (Pluggable Authentication Modules) interfaces toward the system and a pluggable back end system to connect to multiple different account sources. When SSSD was configured as a Microsoft Active Directory client by using the new Active Directory provider (introduced in RHSA-2013:0508), the Simple Access Provider (
    last seen2020-06-01
    modified2020-06-02
    plugin id65626
    published2013-03-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65626
    titleRHEL 6 : sssd (RHSA-2013:0663)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0663.NASL
    descriptionFrom Red Hat Security Advisory 2013:0663 : Updated sssd packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. SSSD (System Security Services Daemon) provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides NSS (Name Service Switch) and PAM (Pluggable Authentication Modules) interfaces toward the system and a pluggable back end system to connect to multiple different account sources. When SSSD was configured as a Microsoft Active Directory client by using the new Active Directory provider (introduced in RHSA-2013:0508), the Simple Access Provider (
    last seen2020-06-01
    modified2020-06-02
    plugin id68793
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68793
    titleOracle Linux 6 : sssd (ELSA-2013-0663)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-4193.NASL
    descriptionBug 923838 - CVE-2013-0287 sssd: simple access provider flaw prevents intended ACL use when client to an AD provider. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-04-01
    plugin id65750
    published2013-04-01
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65750
    titleFedora 18 : sssd-1.9.4-7.fc18 (2013-4193)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130319_SSSD_ON_SL6_X.NASL
    descriptionWhen SSSD was configured as a Microsoft Active Directory client by using the new Active Directory provider (introduced in SLSA-2013:0508), the Simple Access Provider (
    last seen2020-03-18
    modified2013-03-20
    plugin id65627
    published2013-03-20
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65627
    titleScientific Linux Security Update : sssd on SL6.x i386/x86_64 (20130319)

Redhat

advisories
bugzilla
id914671
titlepwd_expiration_warning has wrong default for Kerberos
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibsss_sudo is earlier than 0:1.9.2-82.4.el6_4
          ovaloval:com.redhat.rhsa:tst:20130663001
        • commentlibsss_sudo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130508002
      • AND
        • commentlibipa_hbac is earlier than 0:1.9.2-82.4.el6_4
          ovaloval:com.redhat.rhsa:tst:20130663003
        • commentlibipa_hbac is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375010
      • AND
        • commentlibsss_autofs is earlier than 0:1.9.2-82.4.el6_4
          ovaloval:com.redhat.rhsa:tst:20130663005
        • commentlibsss_autofs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130508012
      • AND
        • commentlibsss_idmap is earlier than 0:1.9.2-82.4.el6_4
          ovaloval:com.redhat.rhsa:tst:20130663007
        • commentlibsss_idmap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375006
      • AND
        • commentsssd-client is earlier than 0:1.9.2-82.4.el6_4
          ovaloval:com.redhat.rhsa:tst:20130663009
        • commentsssd-client is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375024
      • AND
        • commentlibipa_hbac-python is earlier than 0:1.9.2-82.4.el6_4
          ovaloval:com.redhat.rhsa:tst:20130663011
        • commentlibipa_hbac-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375026
      • AND
        • commentsssd is earlier than 0:1.9.2-82.4.el6_4
          ovaloval:com.redhat.rhsa:tst:20130663013
        • commentsssd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375008
      • AND
        • commentlibsss_sudo-devel is earlier than 0:1.9.2-82.4.el6_4
          ovaloval:com.redhat.rhsa:tst:20130663015
        • commentlibsss_sudo-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20130508018
      • AND
        • commentlibsss_idmap-devel is earlier than 0:1.9.2-82.4.el6_4
          ovaloval:com.redhat.rhsa:tst:20130663017
        • commentlibsss_idmap-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375036
      • AND
        • commentlibipa_hbac-devel is earlier than 0:1.9.2-82.4.el6_4
          ovaloval:com.redhat.rhsa:tst:20130663019
        • commentlibipa_hbac-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375040
      • AND
        • commentsssd-tools is earlier than 0:1.9.2-82.4.el6_4
          ovaloval:com.redhat.rhsa:tst:20130663021
        • commentsssd-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141375032
rhsa
idRHSA-2013:0663
released2013-03-19
severityModerate
titleRHSA-2013:0663: sssd security and bug fix update (Moderate)
rpms
  • libipa_hbac-0:1.9.2-82.4.el6_4
  • libipa_hbac-devel-0:1.9.2-82.4.el6_4
  • libipa_hbac-python-0:1.9.2-82.4.el6_4
  • libsss_autofs-0:1.9.2-82.4.el6_4
  • libsss_idmap-0:1.9.2-82.4.el6_4
  • libsss_idmap-devel-0:1.9.2-82.4.el6_4
  • libsss_sudo-0:1.9.2-82.4.el6_4
  • libsss_sudo-devel-0:1.9.2-82.4.el6_4
  • sssd-0:1.9.2-82.4.el6_4
  • sssd-client-0:1.9.2-82.4.el6_4
  • sssd-debuginfo-0:1.9.2-82.4.el6_4
  • sssd-tools-0:1.9.2-82.4.el6_4