-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2951
                         Security update for sssd
                             1 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sssd
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3621  

Reference:         ESB-2021.2796
                   ESB-2021.2767

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212873-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for sssd

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2873-1
Rating:            important
References:        #1189492
Cross-References:  CVE-2021-3621
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for sssd fixes the following issues:

  o CVE-2021-3621: Fixed shell command injection in sssctl via the logs-fetch
    and cache-expire subcommands (bsc#1189492).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2873=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2873=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libipa_hbac-devel-1.16.1-7.22.4
       libsss_idmap-devel-1.16.1-7.22.4
       libsss_nss_idmap-devel-1.16.1-7.22.4
       sssd-debuginfo-1.16.1-7.22.4
       sssd-debugsource-1.16.1-7.22.4
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libipa_hbac0-1.16.1-7.22.4
       libipa_hbac0-debuginfo-1.16.1-7.22.4
       libsss_certmap0-1.16.1-7.22.4
       libsss_certmap0-debuginfo-1.16.1-7.22.4
       libsss_idmap0-1.16.1-7.22.4
       libsss_idmap0-debuginfo-1.16.1-7.22.4
       libsss_nss_idmap0-1.16.1-7.22.4
       libsss_nss_idmap0-debuginfo-1.16.1-7.22.4
       libsss_simpleifp0-1.16.1-7.22.4
       libsss_simpleifp0-debuginfo-1.16.1-7.22.4
       python-sssd-config-1.16.1-7.22.4
       python-sssd-config-debuginfo-1.16.1-7.22.4
       sssd-1.16.1-7.22.4
       sssd-ad-1.16.1-7.22.4
       sssd-ad-debuginfo-1.16.1-7.22.4
       sssd-dbus-1.16.1-7.22.4
       sssd-dbus-debuginfo-1.16.1-7.22.4
       sssd-debuginfo-1.16.1-7.22.4
       sssd-debugsource-1.16.1-7.22.4
       sssd-ipa-1.16.1-7.22.4
       sssd-ipa-debuginfo-1.16.1-7.22.4
       sssd-krb5-1.16.1-7.22.4
       sssd-krb5-common-1.16.1-7.22.4
       sssd-krb5-common-debuginfo-1.16.1-7.22.4
       sssd-krb5-debuginfo-1.16.1-7.22.4
       sssd-ldap-1.16.1-7.22.4
       sssd-ldap-debuginfo-1.16.1-7.22.4
       sssd-proxy-1.16.1-7.22.4
       sssd-proxy-debuginfo-1.16.1-7.22.4
       sssd-tools-1.16.1-7.22.4
       sssd-tools-debuginfo-1.16.1-7.22.4
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       sssd-32bit-1.16.1-7.22.4
       sssd-debuginfo-32bit-1.16.1-7.22.4
  o SUSE Linux Enterprise Server 12-SP5 (aarch64):
       libsss_nss_idmap-devel-1.16.1-7.22.4


References:

  o https://www.suse.com/security/cve/CVE-2021-3621.html
  o https://bugzilla.suse.com/1189492

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KCtg
-----END PGP SIGNATURE-----