Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19859 - Security Advisory
Issued:
2025-11-06
Updated:
2025-11-06

RHSA-2025:19859 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sssd security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sssd is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.

Security Fix(es):

  • sssd: SSSD default Kerberos configuration allows privilege escalation on AD-joined Linux systems (CVE-2025-11561)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2402727 - CVE-2025-11561 sssd: SSSD default Kerberos configuration allows privilege escalation on AD-joined Linux systems

CVEs

  • CVE-2025-11561

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
sssd-2.2.3-20.el8_2.3.src.rpm SHA-256: 3ab284becf4a0258bd9fabc018c271183136863f252622323f92b898e5dd7e2a
x86_64
libipa_hbac-2.2.3-20.el8_2.3.i686.rpm SHA-256: 58ec49489008f255e26561a43d48b1daf1aa7a36c28c957b2ee1abce9c2e6368
libipa_hbac-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 6dfa5ef570cb2ccadce5af4b9202f0fd516185a652f3451885e6651556a70b50
libipa_hbac-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: cc222bc874acbbd5d5f02111865768001aa1316620b22d9d008d981aca055ec3
libipa_hbac-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 4460a84432868e3117631596cf10f4daa54d2348151b6479b539125ed62929d6
libsss_autofs-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: dfc476be3c81cf5328d9efa7b30cd7b08e959596fcf14709dcd4ccc37e238003
libsss_autofs-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: 325da9ea20bd60e9974adf0e18560cefe95bddf8f0534ff1376a5e019b18b653
libsss_autofs-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 80f9c2aece00b7b15479c1a9c55534f67340547ce2ec475135d6f8c5609f7efa
libsss_certmap-2.2.3-20.el8_2.3.i686.rpm SHA-256: af6c6b900149f43b5958a8a1ef8bbf0bbec983a8cfef7b268e23b5c3d0c49044
libsss_certmap-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: c51c2272d1880e29cccde56bd06d78c49bed5bfa65c9db605896d1dde4c763fd
libsss_certmap-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: f716f3741fb40598e243c8c36a84ce2976307905411e13e3fd7f2c2f3ecadb0d
libsss_certmap-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: b496994554974d5081a439047dfbefe3233a2e521d62e9d6d6b881fc6e798b9b
libsss_idmap-2.2.3-20.el8_2.3.i686.rpm SHA-256: 2e32b87df2a7d158d9a195baeef4938ff4243025447a62386ba149dc05489ac9
libsss_idmap-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: ff355beedaa327eb790105ad217ac1ffcdaa9584fb18616835f4824e37947852
libsss_idmap-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: e934d2a2e42a79d0907831342ebd1373ea2d2b76ced71f755704b4e587472731
libsss_idmap-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 50027bc4e79e5af40e1c08916b8b2bdd1fcfaab47f25374bb3665f0062c11e93
libsss_nss_idmap-2.2.3-20.el8_2.3.i686.rpm SHA-256: d364ebea0b60418810b29ee1f68fc16b08d7958b85ec878deddecc89f7b3be91
libsss_nss_idmap-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 05e5d81ec4da2aa1359be9a21320a965e666167269d1c722a14764ff7d2352b1
libsss_nss_idmap-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: b517fbe8678c46ff9ad4b8effdc45a9fee5fd86afac1ec9972736a5415b55bd1
libsss_nss_idmap-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 1a0af528eff0610d51933bb007937838e53abce289e86ba0b72a4bc496d7f993
libsss_simpleifp-2.2.3-20.el8_2.3.i686.rpm SHA-256: 2df0a256191b2d4b126f2b42f95f315cf8d2d7ea37ce9a05ea81c51d686fa569
libsss_simpleifp-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 90536b8dd4e8baa0c2740d23bd4a171e92ff786719af0ff359766ffd2f8d6cb8
libsss_simpleifp-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: cf54b021292b0c3f25467a06b66f366cb564dd8fdbb8ea52810d5111eaa7f13b
libsss_simpleifp-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: b46315458338f5298d5caae76991e88a96e1677b1e2663e955ba46f03646a208
libsss_sudo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 85fd4068bfd7bdaeb48cfb3a8dbe4ef72d0be4a761f637f89a5fb47464d67b33
libsss_sudo-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: ab466363c8c23e010bcadc04e460937ecb7f21117643ee2040ef4fbcd9a46e35
libsss_sudo-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: b09d60161e583ef60721d751faef12505f794cb048cb93b06544b55b21f3af01
python3-libipa_hbac-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 764eb042183edd18c3c50ab53983ceed5b3644815d8b31b0fb2cc73d74a2648c
python3-libipa_hbac-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: 0be5c182519b6154450864774e3ce8fa594f28fda67683fafd67c46cc8407d84
python3-libipa_hbac-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 50629b5e073ed9c8bb40ecb5a610a1a66600d019983be710a0bc024568f893ac
python3-libsss_nss_idmap-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 0120d53aef4348c52363dfb03939839c7d70e59f8dda787f8cfbf813d4dbeda7
python3-libsss_nss_idmap-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: 879838fe3b714d5b56495028cc439f09f38e5e26e17650313d7605a08d8551bd
python3-libsss_nss_idmap-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 4e8ac74fabc1bcf7a9814e518bf3a63aab95c213f8a16c2f9a737f887ece88a5
python3-sss-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: d706ea4b078772b67f46c4e32a9c18a9c0ac10b4059ad441b1e98771276caaa4
python3-sss-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: 66147bb94e603dd14bab7c33f2759e83324ef57c0e248cfe3f25700e795a14ba
python3-sss-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: ae65eecd4e42f493d8381f98626f9b5f97ced5114b67f40576fa7622c12e4240
python3-sss-murmur-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 44225d1fecad094bf68778f209105395587621fa859b19e24874d175513361a1
python3-sss-murmur-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: 71d1ada12fe94560ddc65d5a52ad35fb55449b122f487021773d70c7e076f966
python3-sss-murmur-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: f56b06beb17d6277af049a81d7ed96a822711871dfaae8126c1b8ab88aed36ca
python3-sssdconfig-2.2.3-20.el8_2.3.noarch.rpm SHA-256: 882ee15cb60bee3ffb23d1268769b49d6bf33187773225cd44098d22e3942e28
sssd-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 24a6d9510062a99729f3611f5286a2ec0aabc5b1e2c15543762176d2f6a4e95b
sssd-ad-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 2180248f775d9397ed4a14da66bc2363d80bc5f5e73481aac6723167a43e5776
sssd-ad-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: c6905d5f5526c58ac435264cc159ae103c1bc834592f3bb03d8075b601a97cdf
sssd-ad-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 97c1d4519ec0ac9a64266fdfcf000bcc0eb562219435b6a5d3bd916cf608e4df
sssd-client-2.2.3-20.el8_2.3.i686.rpm SHA-256: eb0613392f1d25fb2702f112aafbe2c1d0b4e5cde9d1c246f58051711b9b325c
sssd-client-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 20c9bfeaa66b4674ca6b636e1bfe2827d79197f12ea06722ea0522c82eefaf50
sssd-client-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: 5f0e17a0b5742d11e4ff2d0573cfd643ddad533744e9d138f002f9dc3d598427
sssd-client-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: ffba575d968b9f0b531062f363cfde09b5be7f1568b36a87593ba652d2d29c51
sssd-common-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 12ee68f222d5358ca000fdb17c190aaaf03f43e9a337c4dc5c486174c6d6861e
sssd-common-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: e2f13e7f277220eaa444fcddede9569093da08f9e342d28299ac3e1d151d5793
sssd-common-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: e43f6d97770dd08a5f2a98f3eae62c4d06143a1eb520a0618c5664b6beb9af3f
sssd-common-pac-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 519ceac03955a89b4dbcecbc842a5cec29f17bd6f64ee2e3dcaa85289910a188
sssd-common-pac-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: 741b5c45283e9e20aa5cf9a67bf79416db0fcc98a21511ec7a9aa27e0a5e701a
sssd-common-pac-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 40bb84771f8c59824ccbe3d8c928394103b573f35aeaf3c38914894b65ecfad7
sssd-dbus-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 1f9666a672434cc93903405878c3610b7ffd24cabf6e6ce55401d339ebd6e62b
sssd-dbus-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: 24cb5c0b3e1c2d65c92e4e7e37b9382768bde17fcc25f9355554e9a7bcb34461
sssd-dbus-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: d176f907c1f60390ac6ed44868d737426a9dbc570d74375adaff2b1079be2287
sssd-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: 9e9cf6ff4d9fb26ffee3a09f2a871b68fd0163ec87e2cb778d84e8f8f34f98bb
sssd-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: f9f923b1193e056b9469c0a09ac1646e316254e1fdc15bba2b7aa7c0466e2ca4
sssd-debugsource-2.2.3-20.el8_2.3.i686.rpm SHA-256: 58c7a79fcade1cfac0ec8cc6db01d8b61ad90a0f60beba82d6060a5e7b64db1f
sssd-debugsource-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 9d4f394a07b0f3684d04c4c32af0070bff201d7a4b9989f1f9fc7e7e887adb33
sssd-ipa-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 0540735d379f3bcaa31ae8b2313ea186723664ca82f8605ab0a1a88a15dc51e4
sssd-ipa-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: bba1877ff08ee3815ab1190aab5e4e1aca4d601ba8a3c909182ba2888f0b652e
sssd-ipa-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: eaa2006e76bffe9c5087791a8e21245c9ee6ac8a1ffb4834775015710457e736
sssd-kcm-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 9d5ab9f8a8050315187abcab107bf56c56363d26870aaca5d6e2457a8e378d2b
sssd-kcm-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: 7f8181024bc2644d4a2b157efc07573f9929cd86c28df9ea48bdf0a5f6b8af69
sssd-kcm-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: a91c7e980f8c935da43fa73779f98418c345c9064ad2d0ce1b7e9b5326332214
sssd-krb5-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 9c985a551532b07af0262567929fd0ae7ec66e147dd43cbe8b22dfc340dd4673
sssd-krb5-common-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: d1a0ecb114a732d8f628250de2874e3a3d6fd997d5453f133addc5bf308ebaf5
sssd-krb5-common-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: e4494cbe0b0c7d7e7e7ca2e1a1957814174956700023c51fb27dad637c09f642
sssd-krb5-common-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 7a110aadcc23986a4db04300a791896dff8315f6a409b2c629f5340c9082f795
sssd-krb5-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: 4ae535f4ad219aea152338952d833cc9309a2dc6d54bbae05fa7739cba4fb2b7
sssd-krb5-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 7388122a2273158f1e77dcb722663ea678ef304a4328e770b0b6deeeb5b57dfb
sssd-ldap-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: b03dd6783b7f9b9bfbe0af47354c85e7b08a350f6a5febf08b5901d0a3870f8a
sssd-ldap-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: bfff2f3748cc70d2f294236c1b5f4dc981da478f14027c7c79f3e30b197d4e9b
sssd-ldap-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: e6e3ceae6bfef37401006b3d13640769dac572a7dc5baf71b63dfd7d58772484
sssd-libwbclient-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: f553d89217a78383e5d7484770886abdf66f903097cd2c1411aef0d8e39f8f71
sssd-libwbclient-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: fa227e30e97720073b797e6fb6d2dedd3066c3693549cce70c359de2e7ab0300
sssd-libwbclient-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 73fffbb964fb59bc9b4c0c4ea0abafd18f1703ea3e87caac715ee019676f828a
sssd-nfs-idmap-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: ce0dd3bf35ee39d173bbf25b64214e3b95a64f988996499df5fea4a8c3b2cad6
sssd-nfs-idmap-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: 5a4cb5606ceae8c5c0f6cb314efa5638661fbdf592a18e63716cd971d15593c9
sssd-nfs-idmap-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: e86068632f86c07d46da16a6e89c83a843e5b45dcf4e2beb8786dd460d286004
sssd-polkit-rules-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 7fccf430415cc789b192c0d19d0985600d3879499def3bf85b4cf4110897736d
sssd-proxy-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 1285c93cdbe5a4d8e3852dbbc99f704831fabfca81676204a964f37d509dd072
sssd-proxy-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: a2dc415fc804b6cb20f3a70a040b185cba2c4c434e8ed61487515630a056b674
sssd-proxy-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 4ca40dd0804be9bd5cdbef1aba9d87a3d948d873175666ede22ef2fecd9e1d61
sssd-tools-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: c1a8cd47d6f5e46d1730161a89e38896ad1b7b931ebb7e0a9aab419d507bfb75
sssd-tools-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: d0d4f93f4103df13da0c08e86d51e2cb7a823f15139438a43831c6e5adffc47b
sssd-tools-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: 8aebb4d716afa676d6aae4448c4f4f9f92d88a20a094328f5fa113be13be5553
sssd-winbind-idmap-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: d56f32f5216a445345b585a1096596af7a3ba6040d35c58f566998f635e46dba
sssd-winbind-idmap-debuginfo-2.2.3-20.el8_2.3.i686.rpm SHA-256: 43d7c92b3572927bf67bc5ef906bbaba638695423768ad4e689557164f85e665
sssd-winbind-idmap-debuginfo-2.2.3-20.el8_2.3.x86_64.rpm SHA-256: c382e1942c773d15d6d140f62351532113ccf4882f3fbd6280eb3843ea8e09e1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility