8.8
CVSSv3

CVE-2021-3621

Published: 23/12/2021 Updated: 04/03/2024
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an malicious user to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fedoraproject sssd 2.6.0

redhat enterprise linux 7.0

redhat enterprise linux 6.0

redhat virtualization host 4.0

redhat virtualization 4.0

redhat enterprise linux 8.0

redhat enterprise linux eus 8.1

redhat enterprise linux eus 8.2

redhat enterprise linux server tus 8.2

redhat enterprise linux server aus 8.2

redhat enterprise linux server tus 8.4

redhat enterprise linux server aus 8.4

fedoraproject fedora 34

Vendor Advisories

Debian Bug report logs - #992710 sssd: CVE-2021-3621: shell command injection in sssctl Package: src:sssd; Maintainer for src:sssd is Debian SSSD Team <pkg-sssd-devel@alioth-listsdebiannet>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 22 Aug 2021 15:54:01 UTC Severity: grave Tags: security, ups ...
A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access The highest threat from this vulnerability is to confidentiality, in ...
A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access The highest threat from this vulnerability is to confidentiality, in ...
A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access The highest threat from this vulnerability is to confidentiality, in ...
A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access The highest threat from this vulnerability is to confidentiality, in ...
A security issue was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access ...