Fedora 13 : sudo-1.7.2p6-1.fc13 (2010-6756)

medium Nessus Plugin ID 47449

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

- update to new upstream version - merged .audit and .libaudit patch - added sudoers.ldap.5* to files - http://sudo.ws/sudo/alerts/sudoedit_escalate2.html

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected sudo package.

See Also

https://www.sudo.ws/sudo/alerts/sudoedit_escalate2.html

https://bugzilla.redhat.com/show_bug.cgi?id=580441

http://www.nessus.org/u?7ec4c2aa

Plugin Details

Severity: Medium

ID: 47449

File Name: fedora_2010-6756.nasl

Version: 1.15

Type: local

Agent: unix

Published: 7/1/2010

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.7

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:sudo, cpe:/o:fedoraproject:fedora:13

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/16/2010

Exploitable With

Core Impact

Reference Information

CVE: CVE-2010-0426, CVE-2010-1163

BID: 38362

CWE: 264

FEDORA: 2010-6756