Vulnerabilities > Fedoraproject > Sssd > Low

DATE CVE VULNERABILITY TITLE RISK
2018-12-19 CVE-2018-16883 Information Exposure vulnerability in Fedoraproject Sssd
sssd versions from 1.13.0 to before 2.0.0 did not properly restrict access to the infopipe according to the "allowed_uids" configuration parameter.
local
low complexity
fedoraproject CWE-200
2.1
2014-06-11 CVE-2014-0249 Permissions, Privileges, and Access Controls vulnerability in multiple products
The System Security Services Daemon (SSSD) 1.11.6 does not properly identify group membership when a non-POSIX group is in a group membership chain, which allows local users to bypass access restrictions via unspecified vectors.
3.3
2011-01-25 CVE-2010-4341 Resource Management Errors vulnerability in multiple products
The pam_parse_in_data_v2 function in src/responder/pam/pamsrv_cmd.c in the PAM responder in SSSD 1.5.0, 1.4.x, and 1.3 allows local users to cause a denial of service (infinite loop, crash, and login prevention) via a crafted packet.
local
low complexity
fedorahosted fedoraproject CWE-399
2.1
2010-01-14 CVE-2010-0014 Improper Authentication vulnerability in Fedoraproject Sssd
System Security Services Daemon (SSSD) before 1.0.1, when the krb5 auth_provider is configured but the KDC is unreachable, allows physically proximate attackers to authenticate, via an arbitrary password, to the screen-locking program on a workstation that has any user's Kerberos ticket-granting ticket (TGT); and might allow remote attackers to bypass intended access restrictions via vectors involving an arbitrary password in conjunction with a valid TGT.
local
high complexity
fedoraproject CWE-287
3.7