exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1409-01

Red Hat Security Advisory 2015-1409-01
Posted Jul 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1409-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. It was discovered that sudo did not perform any checks of the TZ environment variable value. If sudo was configured to preserve the TZ environment variable, a local user with privileges to execute commands via sudo could possibly use this flaw to achieve system state changes not permitted by the configured commands.

tags | advisory, local, root
systems | linux, redhat
advisories | CVE-2014-9680
SHA-256 | c30604c080db80cb7c35b8a71f3c6f827f7483f2b5145f5539ec5ddb7ccad75a

Red Hat Security Advisory 2015-1409-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: sudo security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1409-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1409.html
Issue date: 2015-07-22
Updated on: 2015-03-04
CVE Names: CVE-2014-9680
=====================================================================

1. Summary:

Updated sudo packages that fix one security issue, three bugs, and add one
enhancement are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

It was discovered that sudo did not perform any checks of the TZ
environment variable value. If sudo was configured to preserve the TZ
environment variable, a local user with privileges to execute commands via
sudo could possibly use this flaw to achieve system state changes not
permitted by the configured commands. (CVE-2014-9680)

Note: The default sudoers configuration in Red Hat Enterprise Linux removes
the TZ variable from the environment in which commands run by sudo are
executed.

This update also fixes the following bugs:

* Previously, the sudo utility child processes could sometimes become
unresponsive because they ignored the SIGPIPE signal. With this update,
SIGPIPE handler is properly restored in the function that reads passwords
from the user, and the child processes no longer ignore SIGPIPE. As a
result, sudo child processes do not hang in this situation. (BZ#1094548)

* Prior to this update, the order in which sudo rules were processed did
not honor the user-defined sudoOrder attribute. Consequently, sudo rules
were processed in an undefined order even when the user defined the order
in sudoOrder. The implementation of SSSD support in sudo has been modified
to sort the rules according to the sudoOrder value, and sudo rules are now
sorted in the order defined by the user in sudoOrder. (BZ#1138581)

* Previously, sudo became unresponsive after the user issued a command when
a sudoers source was mentioned multiple times in the /etc/nsswitch.conf
file. The problem occurred when nsswitch.conf contained, for example, the
"sudoers: files sss sss" entry. The sudoers source processing code has been
fixed to correctly handle multiple instances of the same sudoers source.
As a result, sudo no longer hangs when a sudoers source is mentioned
multiple times in /etc/nsswitch.conf. (BZ#1147498)

In addition, this update adds the following enhancement:

* The sudo utility now supports I/O logs compressed using the zlib library.
With this update, sudo can generate zlib compressed I/O logs and also
process zlib compressed I/O logs generated by other versions of sudo with
zlib support. (BZ#1106433)

All sudo users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1138267 - sudoers.ldap man page has typos in description
1138581 - sudo with sssd doesn't work correctly with sudoOrder option
1142122 - sudo option mail_no_user doesn't work
1144448 - sudo with ldap doesn't work correctly with 'listpw=all' and 'verifypw=all' in sudoOption entry
1147498 - duplicate sss module in nsswitch breaks sudo
1191144 - CVE-2014-9680 sudo: unsafe handling of TZ environment variable

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sudo-1.8.6p3-19.el6.src.rpm

i386:
sudo-1.8.6p3-19.el6.i686.rpm
sudo-debuginfo-1.8.6p3-19.el6.i686.rpm

x86_64:
sudo-1.8.6p3-19.el6.x86_64.rpm
sudo-debuginfo-1.8.6p3-19.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-19.el6.i686.rpm
sudo-devel-1.8.6p3-19.el6.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-19.el6.i686.rpm
sudo-debuginfo-1.8.6p3-19.el6.x86_64.rpm
sudo-devel-1.8.6p3-19.el6.i686.rpm
sudo-devel-1.8.6p3-19.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sudo-1.8.6p3-19.el6.src.rpm

x86_64:
sudo-1.8.6p3-19.el6.x86_64.rpm
sudo-debuginfo-1.8.6p3-19.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
sudo-debuginfo-1.8.6p3-19.el6.i686.rpm
sudo-debuginfo-1.8.6p3-19.el6.x86_64.rpm
sudo-devel-1.8.6p3-19.el6.i686.rpm
sudo-devel-1.8.6p3-19.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sudo-1.8.6p3-19.el6.src.rpm

i386:
sudo-1.8.6p3-19.el6.i686.rpm
sudo-debuginfo-1.8.6p3-19.el6.i686.rpm

ppc64:
sudo-1.8.6p3-19.el6.ppc64.rpm
sudo-debuginfo-1.8.6p3-19.el6.ppc64.rpm

s390x:
sudo-1.8.6p3-19.el6.s390x.rpm
sudo-debuginfo-1.8.6p3-19.el6.s390x.rpm

x86_64:
sudo-1.8.6p3-19.el6.x86_64.rpm
sudo-debuginfo-1.8.6p3-19.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-19.el6.i686.rpm
sudo-devel-1.8.6p3-19.el6.i686.rpm

ppc64:
sudo-debuginfo-1.8.6p3-19.el6.ppc.rpm
sudo-debuginfo-1.8.6p3-19.el6.ppc64.rpm
sudo-devel-1.8.6p3-19.el6.ppc.rpm
sudo-devel-1.8.6p3-19.el6.ppc64.rpm

s390x:
sudo-debuginfo-1.8.6p3-19.el6.s390.rpm
sudo-debuginfo-1.8.6p3-19.el6.s390x.rpm
sudo-devel-1.8.6p3-19.el6.s390.rpm
sudo-devel-1.8.6p3-19.el6.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p3-19.el6.i686.rpm
sudo-debuginfo-1.8.6p3-19.el6.x86_64.rpm
sudo-devel-1.8.6p3-19.el6.i686.rpm
sudo-devel-1.8.6p3-19.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sudo-1.8.6p3-19.el6.src.rpm

i386:
sudo-1.8.6p3-19.el6.i686.rpm
sudo-debuginfo-1.8.6p3-19.el6.i686.rpm

x86_64:
sudo-1.8.6p3-19.el6.x86_64.rpm
sudo-debuginfo-1.8.6p3-19.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-19.el6.i686.rpm
sudo-devel-1.8.6p3-19.el6.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-19.el6.i686.rpm
sudo-debuginfo-1.8.6p3-19.el6.x86_64.rpm
sudo-devel-1.8.6p3-19.el6.i686.rpm
sudo-devel-1.8.6p3-19.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9680
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzZIXlSAg2UNWIIRAkA6AKC6ey0k/O5Uup2y+xyQV0lxjT11+QCeNslJ
r7MCDUkZh+ton7kfp3316bo=
=XG/2
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close