Lucene search

K
centosCentOS ProjectCESA-2010:0361
HistoryMay 28, 2010 - 10:47 a.m.

sudo security update

2010-05-2810:47:01
CentOS Project
lists.centos.org
45

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.5%

CentOS Errata and Security Advisory CESA-2010:0361

The sudo (superuser do) utility allows system administrators to give
certain users the ability to run commands as root.

The RHBA-2010:0212 sudo update released as part of Red Hat Enterprise Linux
5.5 added the ability to change the value of the ignore_dot option in the
β€œ/etc/sudoers” configuration file. This ability introduced a regression in
the upstream fix for CVE-2010-0426. In configurations where the ignore_dot
option was set to off (the default is on for the Red Hat Enterprise Linux 5
sudo package), a local user authorized to use the sudoedit pseudo-command
could possibly run arbitrary commands with the privileges of the users
sudoedit was authorized to run as. (CVE-2010-1163)

Red Hat would like to thank Todd C. Miller, the upstream sudo maintainer,
for responsibly reporting this issue. Upstream acknowledges Valerio
Costamagna as the original reporter.

Users of sudo should upgrade to this updated package, which contains a
backported patch to correct this issue.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2010-May/078821.html
https://lists.centos.org/pipermail/centos-announce/2010-May/078822.html

Affected packages:
sudo

Upstream details at:
https://access.redhat.com/errata/RHSA-2010:0361

OSVersionArchitecturePackageVersionFilename
CentOS5i386sudo<Β 1.7.2p1-6.el5_5sudo-1.7.2p1-6.el5_5.i386.rpm
CentOS5i386sudo<Β 1.7.2p1-6.el5_5sudo-1.7.2p1-6.el5_5.i386.rpm
CentOS5x86_64sudo<Β 1.7.2p1-6.el5_5sudo-1.7.2p1-6.el5_5.x86_64.rpm
CentOS5x86_64sudo<Β 1.7.2p1-6.el5_5sudo-1.7.2p1-6.el5_5.x86_64.rpm

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.5%