CVE-2021-3621

Related Vulnerabilities: CVE-2021-3621  

A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Description

A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Statement

This flaw is exploitable only when root is tricked into running a specially crafted command. The most likely scenario is when users are allowed to run a sssctl command via a dedicated `sudo` rule.

This flaw is exploitable only when root is tricked into running a specially crafted command. The most likely scenario is when users are allowed to run a sssctl command via a dedicated sudo rule.

Mitigation

Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.

Additional Information

  • Bugzilla 1975142: CVE-2021-3621 sssd: shell command injection in sssctl
  • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')
  • FAQ: Frequently asked questions about CVE-2021-3621