SUSE SLES12 Security Update : sssd (SUSE-SU-2022:1258-1)

high Nessus Plugin ID 159996

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2022:1258-1 advisory.

- A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs- fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-3621)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1183735

https://bugzilla.suse.com/1189492

https://bugzilla.suse.com/1196564

https://www.suse.com/security/cve/CVE-2021-3621

http://www.nessus.org/u?2fbd7914

Plugin Details

Severity: High

ID: 159996

File Name: suse_SU-2022-1258-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 4/20/2022

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3621

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libipa_hbac0, p-cpe:/a:novell:suse_linux:libsss_certmap0, p-cpe:/a:novell:suse_linux:libsss_idmap-devel, p-cpe:/a:novell:suse_linux:libsss_idmap0, p-cpe:/a:novell:suse_linux:libsss_nss_idmap-devel, p-cpe:/a:novell:suse_linux:libsss_nss_idmap0, p-cpe:/a:novell:suse_linux:libsss_simpleifp0, p-cpe:/a:novell:suse_linux:python-sssd-config, p-cpe:/a:novell:suse_linux:sssd, p-cpe:/a:novell:suse_linux:sssd-32bit, p-cpe:/a:novell:suse_linux:sssd-ad, p-cpe:/a:novell:suse_linux:sssd-dbus, p-cpe:/a:novell:suse_linux:sssd-ipa, p-cpe:/a:novell:suse_linux:sssd-krb5, p-cpe:/a:novell:suse_linux:sssd-krb5-common, p-cpe:/a:novell:suse_linux:sssd-ldap, p-cpe:/a:novell:suse_linux:sssd-proxy, p-cpe:/a:novell:suse_linux:sssd-tools, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/19/2022

Vulnerability Publication Date: 8/16/2021

Reference Information

CVE: CVE-2021-3621

SuSE: SUSE-SU-2022:1258-1