Fedora 20 : sudo-1.8.12-1.fc20 (2015-2247)

low Nessus Plugin ID 81458

Synopsis

The remote Fedora host is missing a security update.

Description

- update to 1.8.12

- fixes CVE-2014-9680

Update to 1.8.11p2

Major upstream changes & fixes :

- when running a command in the background, sudo will now forward SIGINFO to the command

- the passwords in ldap.conf and ldap.secret may now be encoded in base64.

- SELinux role changes are now audited. For sudoedit, we now audit the actual editor being run, instead of just the sudoedit command.

- it is now possible to match an environment variable's value as well as its name using env_keep and env_check

- new files created via sudoedit as a non-root user now have the proper group id

- sudoedit now works correctly in conjunction with sudo's SELinux RBAC support

- it is now possible to disable network interface probing in sudo.conf by changing the value of the probe_interfaces setting

- when listing a user's privileges (sudo -l), the sudoers plugin will now prompt for the user's password even if the targetpw, rootpw or runaspw options are set.

- the new use_netgroups sudoers option can be used to explicitly enable or disable netgroups support

- visudo can now export a sudoers file in JSON format using the new -x flag

Distribution specific changes :

- added patch to read ldap.conf more closely to nss_ldap

- require /usr/bin/vi instead of vim-minimal

- include pam.d/system-auth in PAM session phase from pam.d/sudo

- include pam.d/sudo in PAM session phase from pam.d/sudo-i

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected sudo package.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1191144

http://www.nessus.org/u?b1b1eb6e

Plugin Details

Severity: Low

ID: 81458

File Name: fedora_2015-2247.nasl

Version: 1.6

Type: local

Agent: unix

Published: 2/24/2015

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Low

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Low

Base Score: 3.3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:sudo, cpe:/o:fedoraproject:fedora:20

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 2/18/2015

Reference Information

CVE: CVE-2014-9680

FEDORA: 2015-2247