Amazon Linux AMI update for sssd



Published: 2021-10-05 | Updated: 2021-10-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-3621
CWE-ID CWE-77
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Command Injection

EUVDB-ID: #VU56000

Risk: Medium

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3621

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper input validation in the sssctl command within the logs-fetch and cache-expire subcommands. An attacker can trick the root user into running a specially crafted sssctl command, such as via sudo, and execute arbitrary code with root privileges.

Mitigation

Update the affected packages:

i686:
    sssd-libwbclient-devel-1.16.4-21.26.amzn1.i686
    sssd-proxy-1.16.4-21.26.amzn1.i686
    libsss_certmap-devel-1.16.4-21.26.amzn1.i686
    libsss_certmap-1.16.4-21.26.amzn1.i686
    sssd-winbind-idmap-1.16.4-21.26.amzn1.i686
    sssd-ad-1.16.4-21.26.amzn1.i686
    libsss_nss_idmap-devel-1.16.4-21.26.amzn1.i686
    libsss_nss_idmap-1.16.4-21.26.amzn1.i686
    sssd-dbus-1.16.4-21.26.amzn1.i686
    sssd-krb5-common-1.16.4-21.26.amzn1.i686
    libsss_sudo-1.16.4-21.26.amzn1.i686
    libipa_hbac-devel-1.16.4-21.26.amzn1.i686
    sssd-libwbclient-1.16.4-21.26.amzn1.i686
    python27-libsss_nss_idmap-1.16.4-21.26.amzn1.i686
    sssd-1.16.4-21.26.amzn1.i686
    python27-sss-1.16.4-21.26.amzn1.i686
    libsss_simpleifp-1.16.4-21.26.amzn1.i686
    sssd-tools-1.16.4-21.26.amzn1.i686
    libsss_autofs-1.16.4-21.26.amzn1.i686
    python27-libipa_hbac-1.16.4-21.26.amzn1.i686
    python27-sss-murmur-1.16.4-21.26.amzn1.i686
    libsss_idmap-devel-1.16.4-21.26.amzn1.i686
    libsss_simpleifp-devel-1.16.4-21.26.amzn1.i686
    sssd-common-1.16.4-21.26.amzn1.i686
    sssd-ipa-1.16.4-21.26.amzn1.i686
    libsss_idmap-1.16.4-21.26.amzn1.i686
    sssd-debuginfo-1.16.4-21.26.amzn1.i686
    sssd-ldap-1.16.4-21.26.amzn1.i686
    sssd-common-pac-1.16.4-21.26.amzn1.i686
    libipa_hbac-1.16.4-21.26.amzn1.i686
    sssd-client-1.16.4-21.26.amzn1.i686
    sssd-krb5-1.16.4-21.26.amzn1.i686

noarch:
    python27-sssdconfig-1.16.4-21.26.amzn1.noarch

src:
    sssd-1.16.4-21.26.amzn1.src

x86_64:
    python27-libsss_nss_idmap-1.16.4-21.26.amzn1.x86_64
    libsss_simpleifp-1.16.4-21.26.amzn1.x86_64
    sssd-libwbclient-devel-1.16.4-21.26.amzn1.x86_64
    libsss_certmap-1.16.4-21.26.amzn1.x86_64
    sssd-common-pac-1.16.4-21.26.amzn1.x86_64
    libsss_simpleifp-devel-1.16.4-21.26.amzn1.x86_64
    sssd-client-1.16.4-21.26.amzn1.x86_64
    python27-sss-1.16.4-21.26.amzn1.x86_64
    sssd-krb5-1.16.4-21.26.amzn1.x86_64
    sssd-1.16.4-21.26.amzn1.x86_64
    libsss_idmap-devel-1.16.4-21.26.amzn1.x86_64
    libipa_hbac-1.16.4-21.26.amzn1.x86_64
    sssd-libwbclient-1.16.4-21.26.amzn1.x86_64
    sssd-tools-1.16.4-21.26.amzn1.x86_64
    sssd-krb5-common-1.16.4-21.26.amzn1.x86_64
    libsss_autofs-1.16.4-21.26.amzn1.x86_64
    libsss_idmap-1.16.4-21.26.amzn1.x86_64
    sssd-winbind-idmap-1.16.4-21.26.amzn1.x86_64
    libsss_nss_idmap-1.16.4-21.26.amzn1.x86_64
    libsss_certmap-devel-1.16.4-21.26.amzn1.x86_64
    sssd-ad-1.16.4-21.26.amzn1.x86_64
    sssd-ipa-1.16.4-21.26.amzn1.x86_64
    python27-sss-murmur-1.16.4-21.26.amzn1.x86_64
    libsss_nss_idmap-devel-1.16.4-21.26.amzn1.x86_64
    sssd-common-1.16.4-21.26.amzn1.x86_64
    sssd-debuginfo-1.16.4-21.26.amzn1.x86_64
    sssd-dbus-1.16.4-21.26.amzn1.x86_64
    libipa_hbac-devel-1.16.4-21.26.amzn1.x86_64
    sssd-proxy-1.16.4-21.26.amzn1.x86_64
    python27-libipa_hbac-1.16.4-21.26.amzn1.x86_64
    sssd-ldap-1.16.4-21.26.amzn1.x86_64
    libsss_sudo-1.16.4-21.26.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1542.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###