SUSE SLED11 / SLES11 Security Update : sudo (SUSE-SU-2015:0985-1)

low Nessus Plugin ID 83971

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for sudo provides the following fixes :

Handle TZ environment variable safely. (CVE-2014-9680, bnc#917806)

Do not truncate long commands (131072 or more characters) without any warning. (bnc#901145)

Create log files with ownership set to user and group 'root'.
(bnc#904694)

Close PAM session properly. (bnc#880764)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11 SP3 for VMware :

zypper in -t patch slessp3-sudo=10686

SUSE Linux Enterprise Server 11 SP3 :

zypper in -t patch slessp3-sudo=10686

SUSE Linux Enterprise Desktop 11 SP3 :

zypper in -t patch sledsp3-sudo=10686

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=880764

https://bugzilla.suse.com/show_bug.cgi?id=901145

https://bugzilla.suse.com/show_bug.cgi?id=904694

https://bugzilla.suse.com/show_bug.cgi?id=917806

http://www.nessus.org/u?0d3f8d40

https://www.suse.com/security/cve/CVE-2014-9680/

http://www.nessus.org/u?b59a2d89

Plugin Details

Severity: Low

ID: 83971

File Name: suse_SU-2015-0985-1.nasl

Version: 2.12

Type: local

Agent: unix

Published: 6/3/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:sudo, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/2/2015

Vulnerability Publication Date: 4/24/2017

Reference Information

CVE: CVE-2014-9680

BID: 72649