From fe46661af3d26d5185af58bd83a3c7100d5f9992 Mon Sep 17 00:00:00 2001 From: GLSAMaker Date: Mon, 1 Jul 2024 05:58:27 +0000 Subject: [ GLSA 202407-05 ] SSSD: Command Injection Bug: https://bugs.gentoo.org/808911 Signed-off-by: GLSAMaker Signed-off-by: John Helmert III --- glsa-202407-05.xml | 42 ++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 glsa-202407-05.xml diff --git a/glsa-202407-05.xml b/glsa-202407-05.xml new file mode 100644 index 00000000..6145f2a4 --- /dev/null +++ b/glsa-202407-05.xml @@ -0,0 +1,42 @@ + + + + SSSD: Command Injection + A vulnerability has been discovered in SSSD, which can lead to arbitrary code execution. + sssd + 2024-07-01 + 2024-07-01 + 808911 + local and remote + + + 2.5.2-r1 + 2.5.2-r1 + + + +

SSSD provides a set of daemons to manage access to remote directories and authentication mechanisms such as LDAP, Kerberos or FreeIPA. It provides an NSS and PAM interface toward the system and a pluggable backend system to connect to multiple different account sources.

+
+ +

A vulnerability has been discovered in SSSD. Please review the CVE identifier referenced below for details.

+
+ +

A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access.

+
+ +

There is no known workaround at this time.

+
+ +

All SSSD users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-auth/sssd-2.5.2-r1" + +
+ + CVE-2021-3621 + + graaff + ajak +
\ No newline at end of file -- cgit v1.2.3-65-gdbad