summaryrefslogtreecommitdiff
blob: 6145f2a4a9ffab3bbce6c75e6bd43c8f01273ef4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202407-05">
    <title>SSSD: Command Injection</title>
    <synopsis>A vulnerability has been discovered in SSSD, which can lead to arbitrary code execution.</synopsis>
    <product type="ebuild">sssd</product>
    <announced>2024-07-01</announced>
    <revised count="1">2024-07-01</revised>
    <bug>808911</bug>
    <access>local and remote</access>
    <affected>
        <package name="sys-auth/sssd" auto="yes" arch="*">
            <unaffected range="ge">2.5.2-r1</unaffected>
            <vulnerable range="lt">2.5.2-r1</vulnerable>
        </package>
    </affected>
    <background>
        <p>SSSD provides a set of daemons to manage access to remote directories and authentication mechanisms such as LDAP, Kerberos or FreeIPA. It provides an NSS and PAM interface toward the system and a pluggable backend system to connect to multiple different account sources.</p>
    </background>
    <description>
        <p>A vulnerability has been discovered in SSSD. Please review the CVE identifier referenced below for details.</p>
    </description>
    <impact type="normal">
        <p>A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All SSSD users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=sys-auth/sssd-2.5.2-r1"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3621">CVE-2021-3621</uri>
    </references>
    <metadata tag="requester" timestamp="2024-07-01T05:58:27.689393Z">graaff</metadata>
    <metadata tag="submitter" timestamp="2024-07-01T05:58:27.691896Z">ajak</metadata>
</glsa>