SSSD 1.3.0 LDAP Authentication auth_send improper authentication

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.6$0-$5k0.00

A vulnerability, which was classified as problematic, was found in SSSD 1.3.0. Affected is the function auth_send of the component LDAP Authentication. The manipulation with an unknown input leads to a improper authentication vulnerability. CWE is classifying the issue as CWE-287. When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

The auth_send function in providers/ldap/ldap_auth.c in System Security Services Daemon (SSSD) 1.3.0, when LDAP authentication and anonymous bind are enabled, allows remote attackers to bypass the authentication requirements of pam_authenticate via an empty password.

The weakness was published 08/30/2010 as Bug 625189 as not defined bug report (Bugzilla). The advisory is available at bugzilla.redhat.com. This vulnerability is traded as CVE-2010-2940. The exploitability is told to be difficult. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 49095 (Fedora 12 : sssd-1.2.2-20.fc12 (2010-13557)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (61399) and Tenable (49095). Similar entry is available at 51549.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.6
VulDB Meta Temp Score: 5.6

VulDB Base Score: 5.6
VulDB Temp Score: 5.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Improper authentication
CWE: CWE-287
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 49095
Nessus Name: Fedora 12 : sssd-1.2.2-20.fc12 (2010-13557)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 862633
OpenVAS Name: Fedora Update for sssd FEDORA-2010-13474
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

01/12/2010 🔍
08/04/2010 +203 days 🔍
08/30/2010 +26 days 🔍
08/30/2010 +0 days 🔍
08/30/2010 +0 days 🔍
09/03/2010 +4 days 🔍
09/06/2010 +3 days 🔍
03/19/2015 +1655 days 🔍
09/24/2021 +2381 days 🔍

Sourcesinfo

Advisory: Bug 625189
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-2940 (🔍)
X-Force: 61399
Vulnerability Center: 27013 - System Security Services Daemon (SSSD) 1.3.0 auth_send Function Remote Authentication Bypass, Medium
SecurityFocus: 37747 - Fedora SSSD Kerberos Authentication Security Bypass Vulnerability
Secunia: 41159

See also: 🔍

Entryinfo

Created: 03/19/2015 14:37
Updated: 09/24/2021 08:30
Changes: 03/19/2015 14:37 (61), 03/03/2017 15:56 (8), 09/24/2021 08:26 (5), 09/24/2021 08:30 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!