Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.831316
Category:Mandrake Local Security Checks
Title:Mandriva Update for sudo MDVSA-2011:018 (sudo)
Summary:The remote host is missing an update for the 'sudo'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'sudo'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Multiple vulnerabilities has been found and corrected in sudo:

A patch for parse.c in sudo does not properly interpret a system
group (aka %group) in the sudoers file during authorization decisions
for a user who belongs to that group, which allows local users to
leverage an applicable sudoers file and gain root privileges via a sudo
command. NOTE: this vulnerability exists because of a CVE-2009-0034
regression (CVE-2011-0008).

check.c in sudo 1.7.x before 1.7.4p5, when a Runas group is configured,
does not require a password for command execution that involves a
gid change but no uid change, which allows local users to bypass an
intended authentication requirement via the -g option to a sudo command
(CVE-2011-0010).

Packages for 2009.0 are provided as of the Extended Maintenance
Program. The updated packages have been upgraded to the latest versions
(1.7.4p6) which is not affected by these issues.

Affected Software/OS:
sudo on Mandriva Linux 2009.0,
Mandriva Linux 2009.0/X86_64,
Mandriva Linux 2010.0,
Mandriva Linux 2010.0/X86_64,
Mandriva Linux 2010.1,
Mandriva Linux 2010.1/X86_64,
Mandriva Enterprise Server 5,
Mandriva Enterprise Server 5/X86_64

Solution:
Please Install the Updated Packages.

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-0034
1021688
http://www.securitytracker.com/id?1021688
20090129 rPSA-2009-0021-1 sudo
http://www.securityfocus.com/archive/1/500546/100/0/threaded
20090711 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl
http://www.securityfocus.com/archive/1/504849/100/0/threaded
33517
http://www.securityfocus.com/bid/33517
33753
http://secunia.com/advisories/33753
33840
http://secunia.com/advisories/33840
33885
http://secunia.com/advisories/33885
35766
http://secunia.com/advisories/35766
51736
http://osvdb.org/51736
ADV-2009-1865
http://www.vupen.com/english/advisories/2009/1865
MDVSA-2009:033
http://www.mandriva.com/security/advisories?name=MDVSA-2009:033
RHSA-2009:0267
http://www.redhat.com/support/errata/RHSA-2009-0267.html
[Security-announce] 20090710 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl
http://lists.vmware.com/pipermail/security-announce/2009/000060.html
http://wiki.rpath.com/Advisories:rPSA-2009-0021
http://www.gratisoft.us/bugzilla/show_bug.cgi?id=327
http://www.sudo.ws/cgi-bin/cvsweb/sudo/parse.c.diff?r1=1.160.2.21&r2=1.160.2.22&f=h
http://www.vmware.com/security/advisories/VMSA-2009-0009.html
https://bugzilla.novell.com/show_bug.cgi?id=468923
https://issues.rpath.com/browse/RPL-2954
oval:org.mitre.oval:def:10856
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10856
oval:org.mitre.oval:def:6462
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6462
Common Vulnerability Exposure (CVE) ID: CVE-2011-0008
42968
http://secunia.com/advisories/42968
ADV-2011-0195
http://www.vupen.com/english/advisories/2011/0195
ADV-2011-0199
http://www.vupen.com/english/advisories/2011/0199
FEDORA-2011-0455
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html
FEDORA-2011-0470
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html
MDVSA-2011:018
http://www.mandriva.com/security/advisories?name=MDVSA-2011:018
https://bugzilla.redhat.com/show_bug.cgi?id=668843
sudo-parse-privilege-escalation(64965)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64965
Common Vulnerability Exposure (CVE) ID: CVE-2011-0010
42886
http://secunia.com/advisories/42886
42949
http://secunia.com/advisories/42949
43068
http://secunia.com/advisories/43068
43282
http://secunia.com/advisories/43282
45774
http://www.securityfocus.com/bid/45774
70400
http://www.osvdb.org/70400
ADV-2011-0089
http://www.vupen.com/english/advisories/2011/0089
ADV-2011-0182
http://www.vupen.com/english/advisories/2011/0182
ADV-2011-0212
http://www.vupen.com/english/advisories/2011/0212
ADV-2011-0362
http://www.vupen.com/english/advisories/2011/0362
GLSA-201203-06
http://security.gentoo.org/glsa/glsa-201203-06.xml
RHSA-2011:0599
http://www.redhat.com/support/errata/RHSA-2011-0599.html
SSA:2011-041-05
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593654
SUSE-SR:2011:002
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
USN-1046-1
http://www.ubuntu.com/usn/USN-1046-1
[oss-security] 20110111 CVE request: sudo does not ask for password on GID changes
http://openwall.com/lists/oss-security/2011/01/11/3
[oss-security] 20110112 Re: CVE request: sudo does not ask for password on GID changes
http://openwall.com/lists/oss-security/2011/01/12/1
http://openwall.com/lists/oss-security/2011/01/12/3
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641
http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e
http://www.sudo.ws/repos/sudo/rev/fe8a94f96542
http://www.sudo.ws/sudo/alerts/runas_group_pw.html
https://bugzilla.redhat.com/show_bug.cgi?id=668879
sudo-groupid-privilege-escalation(64636)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64636
CopyrightCopyright (C) 2011 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.