Bug 29383 - sssd new security issue CVE-2021-3621
Summary: sssd new security issue CVE-2021-3621
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2021-08-18 16:41 CEST by David Walser
Modified: 2021-11-10 23:54 CET (History)
5 users (show)

See Also:
Source RPM: sssd-2.4.2-4.mga9.src.rpm
CVE: CVE-2021-3621
Status comment:


Attachments

Description David Walser 2021-08-18 16:41:07 CEST
Fedora has issued an advisory today (August 18):
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/X2K4GIBR2A63ZTPDUJSVOGDICCK4XC4V/

Mageia 8 is also affected.
David Walser 2021-08-18 16:41:25 CEST

Whiteboard: (none) => MGA8TOO
Status comment: (none) => Patch available from Fedora

Comment 1 Lewis Smith 2021-08-19 08:22:06 CEST
'sssd' has no registered maintainer, and has been updated by various people; hence have to assign this globally.

Assignee: bugsquad => pkg-bugs

Comment 2 Nicolas Salguero 2021-08-30 16:18:56 CEST
Suggested advisory:
========================

The updated packages fix a security vulnerability:

Shell command injection in sssctl. (CVE-2021-3621)

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3621
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/X2K4GIBR2A63ZTPDUJSVOGDICCK4XC4V/
========================

Updated packages in core/updates_testing:
========================
sssd-ipa-2.4.0-1.2.mga8
sssd-ad-2.4.0-1.2.mga8
sssd-tools-2.4.0-1.2.mga8
sssd-kcm-2.4.0-1.2.mga8
libsss_simpleifp-devel-2.4.0-1.2.mga8
libipa_hbac-devel-2.4.0-1.2.mga8
libsss_idmap-devel-2.4.0-1.2.mga8
libsss_certmap-devel-2.4.0-1.2.mga8
sssd-dbus-2.4.0-1.2.mga8
sssd-krb5-common-2.4.0-1.2.mga8
libsss_nss_idmap-devel-2.4.0-1.2.mga8
sssd-client-2.4.0-1.2.mga8
sssd-common-pac-2.4.0-1.2.mga8
Wrote: /home/iurt/rpmbuild/RPMS/noarch/python3-sssdconfig-2.4.0-1.2.mga8.noarch.rpm
sssd-ldap-2.4.0-1.2.mga8
sssd-proxy-2.4.0-1.2.mga8
libsss_certmap-2.4.0-1.2.mga8
libsss_nss_idmap-2.4.0-1.2.mga8
sssd-krb5-2.4.0-1.2.mga8
python3-sss-2.4.0-1.2.mga8
libsss_idmap-2.4.0-1.2.mga8
libsss_autofs-2.4.0-1.2.mga8
python3-libipa_hbac-2.4.0-1.2.mga8
sssd-nfs-idmap-2.4.0-1.2.mga8
libsss_sudo-2.4.0-1.2.mga8
libipa_hbac-2.4.0-1.2.mga8
libsss_simpleifp-2.4.0-1.2.mga8
sssd-2.4.0-1.2.mga8
python3-libsss_nss_idmap-2.4.0-1.2.mga8
sssd-winbind-idmap-2.4.0-1.2.mga8
python3-sss-murmur-2.4.0-1.2.mga8
sssd-common-2.4.0-1.2.mga8

from SRPM:
sssd-2.4.0-1.2.mga8.src.rpm

CVE: (none) => CVE-2021-3621
Status comment: Patch available from Fedora => (none)
Version: Cauldron => 8
Assignee: pkg-bugs => qa-bugs
Status: NEW => ASSIGNED
Whiteboard: MGA8TOO => (none)
CC: (none) => nicolas.salguero

Comment 3 Nicolas Salguero 2021-08-30 16:19:50 CEST
Updated packages in core/updates_testing:
========================
sssd-ipa-2.4.0-1.2.mga8
sssd-ad-2.4.0-1.2.mga8
sssd-tools-2.4.0-1.2.mga8
sssd-kcm-2.4.0-1.2.mga8
libsss_simpleifp-devel-2.4.0-1.2.mga8
libipa_hbac-devel-2.4.0-1.2.mga8
libsss_idmap-devel-2.4.0-1.2.mga8
libsss_certmap-devel-2.4.0-1.2.mga8
sssd-dbus-2.4.0-1.2.mga8
sssd-krb5-common-2.4.0-1.2.mga8
libsss_nss_idmap-devel-2.4.0-1.2.mga8
sssd-client-2.4.0-1.2.mga8
sssd-common-pac-2.4.0-1.2.mga8
python3-sssdconfig-2.4.0-1.2.mga8
sssd-ldap-2.4.0-1.2.mga8
sssd-proxy-2.4.0-1.2.mga8
libsss_certmap-2.4.0-1.2.mga8
libsss_nss_idmap-2.4.0-1.2.mga8
sssd-krb5-2.4.0-1.2.mga8
python3-sss-2.4.0-1.2.mga8
libsss_idmap-2.4.0-1.2.mga8
libsss_autofs-2.4.0-1.2.mga8
python3-libipa_hbac-2.4.0-1.2.mga8
sssd-nfs-idmap-2.4.0-1.2.mga8
libsss_sudo-2.4.0-1.2.mga8
libipa_hbac-2.4.0-1.2.mga8
libsss_simpleifp-2.4.0-1.2.mga8
sssd-2.4.0-1.2.mga8
python3-libsss_nss_idmap-2.4.0-1.2.mga8
sssd-winbind-idmap-2.4.0-1.2.mga8
python3-sss-murmur-2.4.0-1.2.mga8
sssd-common-2.4.0-1.2.mga8

from SRPM:
sssd-2.4.0-1.2.mga8.src.rpm
Comment 4 Dave Hodgins 2021-09-23 00:42:51 CEST
Len, mind taking a look at this one? I see you previously tested this package
in bug 25234

CC: (none) => davidwhodgins, tarazed25

Comment 5 Herman Viaene 2021-09-30 16:13:55 CEST
# systemctl start sssd
[root@mach5 ~]# systemctl -l status sssd 
● sssd.service - System Security Services Daemon
     Loaded: loaded (/usr/lib/systemd/system/sssd.service; enabled; vendor preset: enabled)
     Active: active (running) since Thu 2021-09-30 15:56:28 CEST; 4s ago
   Main PID: 24627 (sssd)
      Tasks: 3 (limit: 9402)
     Memory: 33.1M
        CPU: 204ms
     CGroup: /system.slice/sssd.service
             ├─24627 /usr/sbin/sssd -i --logger=files
             ├─24637 /usr/libexec/sssd/sssd_be --domain implicit_files --uid 0 --gid 0 --logger=files
             └─24638 /usr/libexec/sssd/sssd_nss --uid 0 --gid 0 --logger=files

sep 30 15:56:27 mach5.hviaene.thuis systemd[1]: Starting System Security Services Daemon...
sep 30 15:56:27 mach5.hviaene.thuis sssd[24627]: Starting up
sep 30 15:56:27 mach5.hviaene.thuis be[implicit_files][24637]: Starting up
sep 30 15:56:27 mach5.hviaene.thuis nss[24638]: Starting up
sep 30 15:56:28 mach5.hviaene.thuis systemd[1]: Started System Security Services Daemon.

but

# sss_useradd prutser
-bash: sss_useradd: command not found

Checked
# urpmf sss_useradd
sssd-tools:/usr/share/man/ca/man8/sss_useradd.8.xz
and more in man, but nothing else
Checked in MCC the files in the rpm:
I get:

‎        /usr/sbin/sss_debuglevel
‎        /usr/sbin/sss_obfuscate
‎        /usr/sbin/sss_override
‎        /usr/sbin/sss_seed
‎        /usr/sbin/sssctl
and nothing else in /usr/sbin, so where should the command be???

CC: (none) => herman.viaene

Comment 6 David Walser 2021-09-30 18:51:15 CEST
That command doesn't exist any more.  Sssd can be used as a provider of regular local users, so it's not needed.
Comment 7 Herman Viaene 2021-10-05 16:17:13 CEST
Tried to get some feedback from the command sssctl, but apart from some help info, I couldn't get anything sensible out of it. My lack of knowledge.
Comment 8 Dave Hodgins 2021-11-07 22:37:30 CET
Installed the packages ...
urpmi \
libipa_hbac \
libipa_hbac-devel \
libsss_autofs \
libsss_certmap \
libsss_certmap-devel \
libsss_idmap \
libsss_idmap-devel \
libsss_nss_idmap \
libsss_nss_idmap-devel \
libsss_simpleifp \
libsss_simpleifp-devel \
libsss_sudo \
python3-libipa_hbac \
python3-libsss_nss_idmap \
python3-sss \
python3-sssdconfig \
python3-sss-murmur \
sssd \
sssd-ad \
sssd-client \
sssd-common \
sssd-common-pac \
sssd-dbus \
sssd-ipa \
sssd-kcm \
sssd-krb5 \
sssd-krb5-common \
sssd-ldap \
sssd-nfs-idmap \
sssd-proxy \
sssd-tools \
sssd-winbind-idmap

Then installed the updates cleanly.
Validating based on clean update from prior versions
Advisory committed to svn

Keywords: (none) => advisory, validated_update
Whiteboard: (none) => MGA8-64-OK
CC: (none) => sysadmin-bugs

Comment 9 Mageia Robot 2021-11-10 23:54:33 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2021-0502.html

Resolution: (none) => FIXED
Status: ASSIGNED => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.