-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2065
                           sssd security update
                               17 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sssd
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Linux variants
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10852  

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1429-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running sssd check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : sssd
Version        : 1.11.7-3+deb8u1
CVE ID         : CVE-2018-10852
Debian Bug     : 902860


The UNIX pipe which sudo uses to contact SSSD and read the available sudo rules
from SSSD has too wide permissions, which means that anyone who can send a
message using the same raw protocol that sudo and SSSD use can read the sudo
rules available for any user.

For Debian 8 "Jessie", these problems have been fixed in version
1.11.7-3+deb8u1.

We recommend that you upgrade your sssd packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEKpwfR8DOwu5vyB4TKpJZkldkSvoFAltMS18ACgkQKpJZkldk
Svp6dQ/9FNSC/qoASnxmkFVDZQFCDfp1XPWR85b3o/MPLuw8K6VLXxwvfeJSvqyt
xgkMgTz0iTipPPaVMt2OsTG+GCr1g+Ao+54a8gEzv3ItkgKUnpPUHfSwY+NDDJ3p
8hj2HJfIK2WLyrUWZaVDOC5WcHCcG/Qcunj8uwfV8fQi6faqSDZg+fUlW37p3LoC
MvO70m+IFcPCHt5AY24yVuMBhmblbqFMZCfK21HypjKwngn/n1f+ERbL1aTEU512
JvyNM+wpa7iyknaJWJrBYdfFAJwamQuAdYz3XC+HUFJFyOpvceCbBrUm3fTslKjn
9c5XJ5KEFHSwlzNi2tGpHSxzt6s5fAFFEPShcOc/6gM9xIKHidmU6PR2BGYWTLqq
lhILzdlReKoNoCBmNu+Jsrufws77MmT3RiLPb1Uimi84aCIB0PTNtC4If1o0/BBT
s8XFHt99u3K+9gAxwznfsIXNwmp9B6NxPx9cK1SsZom4FZDYbhpUzwtUWSKki/KN
q4q9CQUhk8vq4FoZzrpG0uPFWdUMYJQgxLM2WUb9F9ScoRZY6fZfB/qWf6cnGES1
h2Tblk+eHc3A1dlW3ChlxCOURB8ScDqq2Ig7446n5SyiYed9gNaFpJ6obw53ApH9
zukeC3O3DFoah6ZKvmawQKKhmYO7lrzgsRz80g/twe78NNL6vsM=
=L03z
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=svLX
-----END PGP SIGNATURE-----