Lucene search

K
redhatRedHatRHSA-2013:1353
HistorySep 30, 2013 - 4:52 p.m.

(RHSA-2013:1353) Low: sudo security and bug fix update

2013-09-3016:52:28
access.redhat.com
14

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

8.3%

The sudo (superuser do) utility allows system administrators to give
certain users the ability to run commands as root.

A flaw was found in the way sudo handled time stamp files. An attacker able
to run code as a local user and with the ability to control the system
clock could possibly gain additional privileges by running commands that
the victim user was allowed to run via sudo, without knowing the victim’s
password. (CVE-2013-1775)

It was found that sudo did not properly validate the controlling terminal
device when the tty_tickets option was enabled in the /etc/sudoers file. An
attacker able to run code as a local user could possibly gain additional
privileges by running commands that the victim user was allowed to run via
sudo, without knowing the victim’s password. (CVE-2013-1776, CVE-2013-2776)

This update also fixes the following bugs:

  • Due to a bug in the cycle detection algorithm of the visudo utility,
    visudo incorrectly evaluated certain alias definitions in the /etc/sudoers
    file as cycles. Consequently, a warning message about undefined aliases
    appeared. This bug has been fixed, /etc/sudoers is now parsed correctly by
    visudo and the warning message no longer appears. (BZ#849679)

  • Previously, the ‘sudo -l’ command did not parse the /etc/sudoers file
    correctly if it contained an Active Directory (AD) group. The file was
    parsed only up to the first AD group information and then the parsing
    failed with the following message:

    sudo: unable to cache group ADDOM\admingroup, already exists

With this update, the underlying code has been modified and ‘sudo -l’ now
parses /etc/sudoers containing AD groups correctly. (BZ#855836)

  • Previously, the sudo utility did not escape the backslash characters
    contained in user names properly. Consequently, if a system used sudo
    integrated with LDAP or Active Directory (AD) as the primary authentication
    mechanism, users were not able to authenticate on that system. With this
    update, sudo has been modified to process LDAP and AD names correctly and
    the authentication process now works as expected. (BZ#869287)

  • Prior to this update, the ‘visudo -s (strict)’ command incorrectly parsed
    certain alias definitions. Consequently, an error message was issued. The
    bug has been fixed, and parsing errors no longer occur when using ‘visudo
    -s’. (BZ#905624)

All sudo users are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

8.3%