SUSE SLED12 / SLES12 Security Update : sudo (SUSE-SU-2016:2904-1)

high Nessus Plugin ID 95317

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for sudo fixes the following security issues :

- Fix two security vulnerabilities that allowed users to bypass sudo's NOEXEC functionality :

- noexec bypass via system() and popen() [CVE-2016-7032, bsc#1007766]

- noexec bypass via wordexp() [CVE-2016-7076, bsc#1007501]

- Fix unsafe handling of TZ environment variable.
[CVE-2014-9680, bsc#917806] Additionally, these non-security fixes are included in the update :

- Fix 'ignoring time stamp from the future' message after each boot with !tty_tickets. [bsc#899252]

- Enable support for SASL-based authentication.
[bsc#979531]

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1692=1

SUSE Linux Enterprise Server 12-SP1:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1692=1

SUSE Linux Enterprise Desktop 12-SP1:zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1692=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1007501

https://bugzilla.suse.com/show_bug.cgi?id=1007766

https://bugzilla.suse.com/show_bug.cgi?id=899252

https://bugzilla.suse.com/show_bug.cgi?id=917806

https://bugzilla.suse.com/show_bug.cgi?id=979531

https://www.suse.com/security/cve/CVE-2014-9680/

https://www.suse.com/security/cve/CVE-2016-7032/

https://www.suse.com/security/cve/CVE-2016-7076/

http://www.nessus.org/u?80d0e596

Plugin Details

Severity: High

ID: 95317

File Name: suse_SU-2016-2904-1.nasl

Version: 3.9

Type: local

Agent: unix

Published: 11/25/2016

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:sudo, p-cpe:/a:novell:suse_linux:sudo-debuginfo, p-cpe:/a:novell:suse_linux:sudo-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/24/2016

Vulnerability Publication Date: 4/14/2017

Reference Information

CVE: CVE-2014-9680, CVE-2016-7032, CVE-2016-7076

BID: 72649