Scientific Linux Security Update : sudo on SL6.x i386/x86_64

medium Nessus Plugin ID 61050

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

The sudo (superuser do) utility allows system administrators to give certain users the ability to run commands as root.

A flaw was found in the sudo password checking logic. In configurations where the sudoers settings allowed a user to run a command using sudo with only the group ID changed, sudo failed to prompt for the user's password before running the specified command with the elevated group privileges. (CVE-2011-0010)

This update also fixes the following bugs :

- When the '/etc/sudoers' file contained entries with multiple hosts, running the 'sudo -l' command incorrectly reported that a certain user does not have permissions to use sudo on the system. With this update, running the 'sudo -l' command now produces the correct output. (BZ#603823)

- Prior to this update, the manual page for sudoers.ldap was not installed, even though it contains important information on how to set up an LDAP (Lightweight Directory Access Protocol) sudoers source, and other documents refer to it. With this update, the manual page is now properly included in the package. Additionally, various POD files have been removed from the package, as they are required for build purposes only. (BZ#634159)

- The previous version of sudo did not use the same location for the LDAP configuration files as the nss_ldap package. This has been fixed and sudo now looks for these files in the same location as the nss_ldap package. (BZ#652726)

- When a file was edited using the 'sudo -e file' or the 'sudoedit file' command, the editor being executed for this task was logged only as 'sudoedit'. With this update, the full path to the executable being used as an editor is now logged (instead of 'sudoedit').
(BZ#665131)

- A comment regarding the 'visiblepw' option of the 'Defaults' directive has been added to the default '/etc/sudoers' file to clarify its usage. (BZ#688640)

- This erratum upgrades sudo to upstream version 1.7.4p5, which provides a number of bug fixes and enhancements over the previous version. (BZ#615087)

All users of sudo are advised to upgrade to this updated package, which resolves these issues.

Solution

Update the affected sudo and / or sudo-debuginfo packages.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=603823

https://bugzilla.redhat.com/show_bug.cgi?id=615087

https://bugzilla.redhat.com/show_bug.cgi?id=634159

https://bugzilla.redhat.com/show_bug.cgi?id=652726

https://bugzilla.redhat.com/show_bug.cgi?id=665131

https://bugzilla.redhat.com/show_bug.cgi?id=688640

http://www.nessus.org/u?2424f8ba

Plugin Details

Severity: Medium

ID: 61050

File Name: sl_20110519_sudo_on_SL6_x.nasl

Version: 1.5

Type: local

Agent: unix

Published: 8/1/2012

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 5/19/2011

Reference Information

CVE: CVE-2011-0010