Fedora 13 : sudo-1.7.2p5-1.fc13 (2010-3352)

medium Nessus Plugin ID 47308

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

- update to new upstream version - fixes CVE-2010-0426 sudo: sudoedit option can possibly allow for arbitrary code execution [Fedora all] (#567676)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected sudo package.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=567337

http://www.nessus.org/u?b6920ad7

Plugin Details

Severity: Medium

ID: 47308

File Name: fedora_2010-3352.nasl

Version: 1.14

Type: local

Agent: unix

Published: 7/1/2010

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.7

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:sudo, cpe:/o:fedoraproject:fedora:13

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/3/2010

Exploitable With

Core Impact

Reference Information

CVE: CVE-2010-0426

BID: 38362

CWE: 264

FEDORA: 2010-3352