Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in sudo
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in sudo
ID: RHSA-2016:2593-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 3. November 2016, 22:03
Referenzen: https://access.redhat.com/security/cve/CVE-2016-7091
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html
Applikationen: sudo

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: sudo security, bug fix, and enhancement update
Advisory ID: RHSA-2016:2593-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2593.html
Issue date: 2016-11-03
CVE Names: CVE-2016-7091
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* It was discovered that the default sudo configuration preserved the value
of INPUTRC from the user's environment, which could lead to information
disclosure. A local user with sudo access to a restricted program that uses
readline could use this flaw to read content from specially formatted files
with elevated privileges provided by sudo. (CVE-2016-7091)

Note: With this update, INPUTRC was removed from the env_keep list in
/etc/sudoers to avoid having sudo preserve the value of this variable when
invoking privileged commands.

Red Hat would like to thank Grisha Levit for reporting this issue.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1196451 - default requiretty is problematic and breaks valid usage
1261998 - visudo accept non valid content
1268958 - sudo - cmnd_no_wait can cause child processes to ignore SIGPIPE
1334360 - sudo option mail_no_user doesn't work
1339935 - CVE-2016-7091 sudo: Possible info leak via INPUTRC
1350828 - [RHEL7] visudo ignores -q flag

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
sudo-1.8.6p7-20.el7.src.rpm

x86_64:
sudo-1.8.6p7-20.el7.x86_64.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm
sudo-devel-1.8.6p7-20.el7.i686.rpm
sudo-devel-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sudo-1.8.6p7-20.el7.src.rpm

x86_64:
sudo-1.8.6p7-20.el7.x86_64.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm
sudo-devel-1.8.6p7-20.el7.i686.rpm
sudo-devel-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sudo-1.8.6p7-20.el7.src.rpm

aarch64:
sudo-1.8.6p7-20.el7.aarch64.rpm
sudo-debuginfo-1.8.6p7-20.el7.aarch64.rpm

ppc64:
sudo-1.8.6p7-20.el7.ppc64.rpm
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm

ppc64le:
sudo-1.8.6p7-20.el7.ppc64le.rpm
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm

s390x:
sudo-1.8.6p7-20.el7.s390x.rpm
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm

x86_64:
sudo-1.8.6p7-20.el7.x86_64.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
sudo-debuginfo-1.8.6p7-20.el7.aarch64.rpm
sudo-devel-1.8.6p7-20.el7.aarch64.rpm

ppc64:
sudo-debuginfo-1.8.6p7-20.el7.ppc.rpm
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm
sudo-devel-1.8.6p7-20.el7.ppc.rpm
sudo-devel-1.8.6p7-20.el7.ppc64.rpm

ppc64le:
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm
sudo-devel-1.8.6p7-20.el7.ppc64le.rpm

s390x:
sudo-debuginfo-1.8.6p7-20.el7.s390.rpm
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm
sudo-devel-1.8.6p7-20.el7.s390.rpm
sudo-devel-1.8.6p7-20.el7.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm
sudo-devel-1.8.6p7-20.el7.i686.rpm
sudo-devel-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sudo-1.8.6p7-20.el7.src.rpm

x86_64:
sudo-1.8.6p7-20.el7.x86_64.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm
sudo-devel-1.8.6p7-20.el7.i686.rpm
sudo-devel-1.8.6p7-20.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7091
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGvyjXlSAg2UNWIIRAgQDAJ9TnuWKifEEXWlNKV7g64VtEwg1DgCcCiRm
zMSj2c681H02iS6YZlwbKjI=
=uWdO
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung