8.8
CVSSv3

CVE-2022-4254

Published: 01/02/2023 Updated: 29/05/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an malicious user to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-3621) A vulnerability was found in SSSD, in the libsss_certmap functionality. PKINIT enables a client to authenticate to the KDC using an X.509 certificate and the corresponding private key, rather than a passphrase or keytab. FreeIPA uses mapping rules to map a certificate presented during a PKINIT authentication request to the corresponding principal. The mapping filter is vulnerable to LDAP filter injection. The search result can be influenced by values in the certificate, which may be attacker controlled. In the most extreme case, an attacker could gain control of the admin account, leading to full domain takeover. (CVE-2022-4254)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fedoraproject sssd

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux for scientific computing 7.0

redhat enterprise linux server 7.0

redhat enterprise linux for power little endian 7.0

redhat enterprise linux for power big endian 7.0

redhat enterprise linux for ibm z systems 7.0

redhat enterprise linux 8.0

redhat enterprise linux server tus 8.2

redhat enterprise linux server aus 8.2

redhat enterprise linux server update services for sap solutions 8.1

redhat enterprise linux server for power little endian update services for sap solutions 8.1

redhat enterprise linux server for power little endian update services for sap solutions 8.2

Vendor Advisories

Synopsis Important: sssd security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for sssd is now available for Red Hat Enterprise Linux 82 Advanced Update Support, Red Hat Enterprise Linux 82 Telecommu ...
Synopsis Important: sssd security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for sssd is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed Hat Product Security has ...
Synopsis Important: sssd security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for sssd is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as hav ...
A vulnerability was found in SSSD, in the libsss_certmap functionality PKINIT enables a client to authenticate to the KDC using an X509 certificate and the corresponding private key, rather than a passphrase or keytab FreeIPA uses mapping rules to map a certificate presented during a PKINIT authentication request to the corresponding principal ...
A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access The highest threat from this vulnerability is to confidentiality, in ...
Description<!---->A vulnerability was found in SSSD, in the libsss_certmap functionality PKINIT enables a client to authenticate to the KDC using an X509 certificate and the corresponding private key, rather than a passphrase or keytab FreeIPA uses mapping rules to map a certificate presented during a PKINIT authentication request to the corresp ...