Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in sudo
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in sudo
ID: RHSA-2016:2872-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 6. Dezember 2016, 14:38
Referenzen: https://access.redhat.com/security/cve/CVE-2016-7032
https://access.redhat.com/security/cve/CVE-2016-7076
Applikationen: sudo

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: sudo security update
Advisory ID: RHSA-2016:2872-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2872.html
Issue date: 2016-12-06
CVE Names: CVE-2016-7032 CVE-2016-7076
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* It was discovered that the sudo noexec restriction could have been
bypassed if application run via sudo executed system(), popen(), or
wordexp() C library functions with a user supplied argument. A local user
permitted to run such application via sudo with noexec restriction could
use these flaws to execute arbitrary commands with elevated privileges.
(CVE-2016-7032, CVE-2016-7076)

These issues were discovered by Florian Weimer (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1372830 - CVE-2016-7032 sudo: noexec bypass via system() and popen()
1384982 - CVE-2016-7076 sudo: noexec bypass via wordexp()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sudo-1.8.6p3-25.el6_8.src.rpm

i386:
sudo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm

x86_64:
sudo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sudo-1.8.6p3-25.el6_8.src.rpm

x86_64:
sudo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sudo-1.8.6p3-25.el6_8.src.rpm

i386:
sudo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm

ppc64:
sudo-1.8.6p3-25.el6_8.ppc64.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.ppc64.rpm

s390x:
sudo-1.8.6p3-25.el6_8.s390x.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.s390x.rpm

x86_64:
sudo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm

ppc64:
sudo-debuginfo-1.8.6p3-25.el6_8.ppc.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.ppc64.rpm
sudo-devel-1.8.6p3-25.el6_8.ppc.rpm
sudo-devel-1.8.6p3-25.el6_8.ppc64.rpm

s390x:
sudo-debuginfo-1.8.6p3-25.el6_8.s390.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.s390x.rpm
sudo-devel-1.8.6p3-25.el6_8.s390.rpm
sudo-devel-1.8.6p3-25.el6_8.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sudo-1.8.6p3-25.el6_8.src.rpm

i386:
sudo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm

x86_64:
sudo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
sudo-1.8.6p7-21.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-21.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-21.el7_3.i686.rpm
sudo-devel-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sudo-1.8.6p7-21.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-21.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-21.el7_3.i686.rpm
sudo-devel-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sudo-1.8.6p7-21.el7_3.src.rpm

aarch64:
sudo-1.8.6p7-21.el7_3.aarch64.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.aarch64.rpm

ppc64:
sudo-1.8.6p7-21.el7_3.ppc64.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.ppc64.rpm

ppc64le:
sudo-1.8.6p7-21.el7_3.ppc64le.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.ppc64le.rpm

s390x:
sudo-1.8.6p7-21.el7_3.s390x.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.s390x.rpm

x86_64:
sudo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
sudo-debuginfo-1.8.6p7-21.el7_3.aarch64.rpm
sudo-devel-1.8.6p7-21.el7_3.aarch64.rpm

ppc64:
sudo-debuginfo-1.8.6p7-21.el7_3.ppc.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.ppc64.rpm
sudo-devel-1.8.6p7-21.el7_3.ppc.rpm
sudo-devel-1.8.6p7-21.el7_3.ppc64.rpm

ppc64le:
sudo-debuginfo-1.8.6p7-21.el7_3.ppc64le.rpm
sudo-devel-1.8.6p7-21.el7_3.ppc64le.rpm

s390x:
sudo-debuginfo-1.8.6p7-21.el7_3.s390.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.s390x.rpm
sudo-devel-1.8.6p7-21.el7_3.s390.rpm
sudo-devel-1.8.6p7-21.el7_3.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p7-21.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-21.el7_3.i686.rpm
sudo-devel-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sudo-1.8.6p7-21.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-21.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-21.el7_3.i686.rpm
sudo-devel-1.8.6p7-21.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7032
https://access.redhat.com/security/cve/CVE-2016-7076
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYRqaEXlSAg2UNWIIRAim8AJ911lHOJS+wAeB6J6uUKy67M+1j7QCaA+Bl
WHJJ934ZNL7OsDrkaY4y5QE=
=MFFg
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung