====================================================================                   Red Hat Security Advisory

Synopsis:          Low: sudo security and bug fix update
Advisory ID:       RHSA-2011:0599-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0599.html
Issue date:        2011-05-19
CVE Names:         CVE-2011-0010 
====================================================================
1. Summary:

An updated sudo package that fixes one security issue and several bugs is
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The sudo (superuser do) utility allows system administrators to give
certain users the ability to run commands as root.

A flaw was found in the sudo password checking logic. In configurations
where the sudoers settings allowed a user to run a command using sudo with
only the group ID changed, sudo failed to prompt for the user's password
before running the specified command with the elevated group privileges.
(CVE-2011-0010)

This update also fixes the following bugs:

* When the "/etc/sudoers" file contained entries with multiple hosts,
running the "sudo -l" command incorrectly reported that a certain user does
not have permissions to use sudo on the system. With this update, running
the "sudo -l" command now produces the correct output. (BZ#603823)

* Prior to this update, the manual page for sudoers.ldap was not installed,
even though it contains important information on how to set up an LDAP
(Lightweight Directory Access Protocol) sudoers source, and other documents
refer to it. With this update, the manual page is now properly included in
the package. Additionally, various POD files have been removed from the
package, as they are required for build purposes only. (BZ#634159)

* The previous version of sudo did not use the same location for the LDAP
configuration files as the nss_ldap package. This has been fixed and sudo
now looks for these files in the same location as the nss_ldap package.
(BZ#652726)

* When a file was edited using the "sudo -e file" or the "sudoedit file"
command, the editor being executed for this task was logged only as
"sudoedit". With this update, the full path to the executable being used as
an editor is now logged (instead of "sudoedit"). (BZ#665131)

* A comment regarding the "visiblepw" option of the "Defaults" directive
has been added to the default "/etc/sudoers" file to clarify its usage.
(BZ#688640)

* This erratum upgrades sudo to upstream version 1.7.4p5, which provides a
number of bug fixes and enhancements over the previous version. (BZ#615087)

All users of sudo are advised to upgrade to this updated package, which
resolves these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

603823 - sudo - fix printing of entries with multiple host entries on a single line.
615087 - Rebase sudo to version 1.7.3
634159 - .pod files are packaged under /usr/share/doc/sudo*, and man page for sudoers.ldap is missing
652726 - sudo and nss_ldap use different ldap.conf
668879 - CVE-2011-0010 sudo: does not ask for password on GID changes
688640 - Add comment about the visiblepw option into sudoers
6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
sudo-1.7.4p5-5.el6.i686.rpm
sudo-debuginfo-1.7.4p5-5.el6.i686.rpm

x86_64:
sudo-1.7.4p5-5.el6.x86_64.rpm
sudo-debuginfo-1.7.4p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
sudo-1.7.4p5-5.el6.x86_64.rpm
sudo-debuginfo-1.7.4p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
sudo-1.7.4p5-5.el6.i686.rpm
sudo-debuginfo-1.7.4p5-5.el6.i686.rpm

ppc64:
sudo-1.7.4p5-5.el6.ppc64.rpm
sudo-debuginfo-1.7.4p5-5.el6.ppc64.rpm

s390x:
sudo-1.7.4p5-5.el6.s390x.rpm
sudo-debuginfo-1.7.4p5-5.el6.s390x.rpm

x86_64:
sudo-1.7.4p5-5.el6.x86_64.rpm
sudo-debuginfo-1.7.4p5-5.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
sudo-1.7.4p5-5.el6.i686.rpm
sudo-debuginfo-1.7.4p5-5.el6.i686.rpm

x86_64:
sudo-1.7.4p5-5.el6.x86_64.rpm
sudo-debuginfo-1.7.4p5-5.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0010.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0599-01: sudo: Low Advisory

An updated sudo package that fixes one security issue and several bugs is now available for Red Hat Enterprise Linux 6

Summary

The sudo (superuser do) utility allows system administrators to give certain users the ability to run commands as root.
A flaw was found in the sudo password checking logic. In configurations where the sudoers settings allowed a user to run a command using sudo with only the group ID changed, sudo failed to prompt for the user's password before running the specified command with the elevated group privileges. (CVE-2011-0010)
This update also fixes the following bugs:
* When the "/etc/sudoers" file contained entries with multiple hosts, running the "sudo -l" command incorrectly reported that a certain user does not have permissions to use sudo on the system. With this update, running the "sudo -l" command now produces the correct output. (BZ#603823)
* Prior to this update, the manual page for sudoers.ldap was not installed, even though it contains important information on how to set up an LDAP (Lightweight Directory Access Protocol) sudoers source, and other documents refer to it. With this update, the manual page is now properly included in the package. Additionally, various POD files have been removed from the package, as they are required for build purposes only. (BZ#634159)
* The previous version of sudo did not use the same location for the LDAP configuration files as the nss_ldap package. This has been fixed and sudo now looks for these files in the same location as the nss_ldap package. (BZ#652726)
* When a file was edited using the "sudo -e file" or the "sudoedit file" command, the editor being executed for this task was logged only as "sudoedit". With this update, the full path to the executable being used as an editor is now logged (instead of "sudoedit"). (BZ#665131)
* A comment regarding the "visiblepw" option of the "Defaults" directive has been added to the default "/etc/sudoers" file to clarify its usage. (BZ#688640)
* This erratum upgrades sudo to upstream version 1.7.4p5, which provides a number of bug fixes and enhancements over the previous version. (BZ#615087)
All users of sudo are advised to upgrade to this updated package, which resolves these issues.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-0010.html https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: sudo-1.7.4p5-5.el6.i686.rpm sudo-debuginfo-1.7.4p5-5.el6.i686.rpm
x86_64: sudo-1.7.4p5-5.el6.x86_64.rpm sudo-debuginfo-1.7.4p5-5.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: sudo-1.7.4p5-5.el6.x86_64.rpm sudo-debuginfo-1.7.4p5-5.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: sudo-1.7.4p5-5.el6.i686.rpm sudo-debuginfo-1.7.4p5-5.el6.i686.rpm
ppc64: sudo-1.7.4p5-5.el6.ppc64.rpm sudo-debuginfo-1.7.4p5-5.el6.ppc64.rpm
s390x: sudo-1.7.4p5-5.el6.s390x.rpm sudo-debuginfo-1.7.4p5-5.el6.s390x.rpm
x86_64: sudo-1.7.4p5-5.el6.x86_64.rpm sudo-debuginfo-1.7.4p5-5.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: sudo-1.7.4p5-5.el6.i686.rpm sudo-debuginfo-1.7.4p5-5.el6.i686.rpm
x86_64: sudo-1.7.4p5-5.el6.x86_64.rpm sudo-debuginfo-1.7.4p5-5.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0599-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0599.html
Issued Date: : 2011-05-19
CVE Names: CVE-2011-0010

Topic

An updated sudo package that fixes one security issue and several bugs isnow available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

603823 - sudo - fix printing of entries with multiple host entries on a single line.

615087 - Rebase sudo to version 1.7.3

634159 - .pod files are packaged under /usr/share/doc/sudo*, and man page for sudoers.ldap is missing

652726 - sudo and nss_ldap use different ldap.conf

668879 - CVE-2011-0010 sudo: does not ask for password on GID changes

688640 - Add comment about the visiblepw option into sudoers


Related News