diff options
Diffstat (limited to 'glsa-202407-05.xml')
-rw-r--r-- | glsa-202407-05.xml | 42 |
1 files changed, 42 insertions, 0 deletions
diff --git a/glsa-202407-05.xml b/glsa-202407-05.xml new file mode 100644 index 00000000..6145f2a4 --- /dev/null +++ b/glsa-202407-05.xml @@ -0,0 +1,42 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202407-05"> + <title>SSSD: Command Injection</title> + <synopsis>A vulnerability has been discovered in SSSD, which can lead to arbitrary code execution.</synopsis> + <product type="ebuild">sssd</product> + <announced>2024-07-01</announced> + <revised count="1">2024-07-01</revised> + <bug>808911</bug> + <access>local and remote</access> + <affected> + <package name="sys-auth/sssd" auto="yes" arch="*"> + <unaffected range="ge">2.5.2-r1</unaffected> + <vulnerable range="lt">2.5.2-r1</vulnerable> + </package> + </affected> + <background> + <p>SSSD provides a set of daemons to manage access to remote directories and authentication mechanisms such as LDAP, Kerberos or FreeIPA. It provides an NSS and PAM interface toward the system and a pluggable backend system to connect to multiple different account sources.</p> + </background> + <description> + <p>A vulnerability has been discovered in SSSD. Please review the CVE identifier referenced below for details.</p> + </description> + <impact type="normal"> + <p>A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All SSSD users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-auth/sssd-2.5.2-r1" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-3621">CVE-2021-3621</uri> + </references> + <metadata tag="requester" timestamp="2024-07-01T05:58:27.689393Z">graaff</metadata> + <metadata tag="submitter" timestamp="2024-07-01T05:58:27.691896Z">ajak</metadata> +</glsa>
\ No newline at end of file |