Oracle Linux 5 : sudo (ELSA-2012-0309)

medium Nessus Plugin ID 68480

Synopsis

The remote Oracle Linux host is missing a security update.

Description

From Red Hat Security Advisory 2012:0309 :

An updated sudo package that fixes one security issue and various bugs is now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The sudo (superuser do) utility allows system administrators to give certain users the ability to run commands as root.

A flaw was found in the sudo password checking logic. In configurations where the sudoers settings allowed a user to run a command using sudo with only the group ID changed, sudo failed to prompt for the user's password before running the specified command with the elevated group privileges. (CVE-2011-0010)

In addition, this update fixes the following bugs :

* A NULL pointer dereference bug caused the sudo utility to terminate unexpectedly with a segmentation fault. This happened if the utility was run with the -g option and configured not to demand the password from the user who ran the sudo utility. With this update, the code has been modified and the problem no longer occurs. (BZ#673072)

* The sudo utility failed to load sudoers from an LDAP (Lightweight Directory Access Protocol) server after the sudo tool was upgraded.
This happened because the upgraded nsswitch.conf file did not contain the instruction to search for sudoers on the LDAP server. This update adds the lost instruction to /etc/nsswitch.conf and the system searches for sources of sudoers on the local file system and then on LDAP, if applicable. (BZ#617061)

* The sudo tool interpreted a Runas alias specifying a group incorrectly as a user alias and the alias seemed to be ignored. With this update, the code for interpreting such aliases has been modified and the Runas group aliases are honored as expected. (BZ#627543)

* Prior to this update, sudo did not parse comment characters (#) in the ldap.conf file correctly and could fail to work. With this update, parsing of the LDAP configuration file has been modified and the comment characters are parsed correctly. (BZ#750318)

* The sudo utility formats its output to fit the width of the terminal window. However, this behavior is undesirable if the output is redirected through a pipeline. With this update, the output formatting is not applied in the scenario described. (BZ#697111)

* Previously, the sudo utility performed Security-Enhanced Linux (SELinux) related initialization after switching to an unprivileged user. This prevented the correct setup of the SELinux environment before executing the specified command and could potentially cause an access denial. The bug has been fixed by backporting the SELinux related code and the execution model from a newer version of sudo.
(BZ#477185)

* On execv(3) function failure, the sudo tool executed an auditing call before reporting the failure. The call reset the error state and, consequently, the tool incorrectly reported that the command succeeded. With this update, the code has been modified and the problem no longer occurs. (BZ#673157)

All users of sudo are advised to upgrade to this updated package, which resolves these issues.

Solution

Update the affected sudo package.

See Also

https://oss.oracle.com/pipermail/el-errata/2012-March/002660.html

Plugin Details

Severity: Medium

ID: 68480

File Name: oraclelinux_ELSA-2012-0309.nasl

Version: 1.9

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.3

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:sudo, cpe:/o:oracle:linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 3/7/2012

Vulnerability Publication Date: 1/18/2011

Reference Information

CVE: CVE-2011-0010

BID: 45774

RHSA: 2012:0309