Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-3621

Published: 16 August 2021

A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Notes

AuthorNote
leosilva
vulnerability was introduced in v1.13.91
by commit: https://github.com/SSSD/sssd/commit/e157b9f6cb370e1b94bcac2044d26ad66d640fba
xenial/esm is not-affected as it is based on 1.13.4-1 and so, code affected
is not present.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
sssd
Launchpad, Ubuntu, Debian
bionic
Released (1.16.1-1ubuntu1.8)
focal
Released (2.2.3-3ubuntu0.7)
impish
Released (2.4.1-2ubuntu4)
jammy
Released (2.4.1-2ubuntu4)
trusty Does not exist

upstream Needs triage

xenial Not vulnerable
(code not present)
hirsute
Released (2.4.0-1ubuntu6.1)
Patches:
upstream: https://github.com/SSSD/sssd/commit/7ab83f97e1cbefb78ece17232185bdd2985f0bbe

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H