Impact
When an authd user logs in via SSH for the first time (meaning they do not yet exist in the authd user database) and successfully authenticates via the configured broker, the user is considered a member of the root group in the context of that SSH session. This situation may allow the user to read and write files that are accessible by the root group, to which they should not have access. The user does not get root privileges or any capabilities beyond the access granted to the root group.
Preconditions under which this vulnerability affects a system
- authd was installed via the PPA.
- An OAuth 2.0 application was registered in Microsoft Entra ID or Google IAM, and the respective authd broker was installed (authd-msentraid or authd-google) and configured.
- sshd was configured to enable SSH access with authd, i.e.:
UsePAM yes KbdInteractiveAuthentication yes
- The username is allowed by the
ssh_allowed_suffixes
option in the broker configuriation. - The user is allowed by the
allowed_users
option in the broker configuration. - The user successfully authenticates via the authd broker (Entra ID or Google IAM).
- The user did not log in locally before.
Patches
Fixed by https://github.com/ubuntu/authd/commit/619ce8e55953b970f1765ddaad565081538151ab
Workarounds
Configure the SSH server to not allow authenticating via authd, for example by setting UsePAM no
or KbdInteractiveAuthentication no
in the sshd_config
(see https://documentation.ubuntu.com/authd/stable/howto/login-ssh/#ssh-configuration).