Vulnerabilities > Fedoraproject > Sssd > 1.3.0

DATE CVE VULNERABILITY TITLE RISK
2019-01-15 CVE-2019-3811 A vulnerability was found in sssd. 5.2
2018-07-27 CVE-2017-12173 Improper Input Validation vulnerability in multiple products
It was found that sssd's sysdb_search_user_by_upn_res() function before 1.16.0 did not sanitize requests when querying its local cache and was vulnerable to injection.
network
low complexity
redhat fedoraproject CWE-20
4.0
2018-06-26 CVE-2018-10852 Information Exposure vulnerability in multiple products
The UNIX pipe which sudo uses to contact SSSD and read the available sudo rules from SSSD has too wide permissions, which means that anyone who can send a message using the same raw protocol that sudo and SSSD use can read the sudo rules available for any user.
network
low complexity
debian fedoraproject redhat CWE-200
5.0
2011-01-25 CVE-2010-4341 Resource Management Errors vulnerability in multiple products
The pam_parse_in_data_v2 function in src/responder/pam/pamsrv_cmd.c in the PAM responder in SSSD 1.5.0, 1.4.x, and 1.3 allows local users to cause a denial of service (infinite loop, crash, and login prevention) via a crafted packet.
local
low complexity
fedorahosted fedoraproject CWE-399
2.1
2010-08-30 CVE-2010-2940 Improper Authentication vulnerability in Fedoraproject Sssd 1.3.0
The auth_send function in providers/ldap/ldap_auth.c in System Security Services Daemon (SSSD) 1.3.0, when LDAP authentication and anonymous bind are enabled, allows remote attackers to bypass the authentication requirements of pam_authenticate via an empty password.
network
high complexity
fedoraproject CWE-287
5.1