Oracle Linux 5 : sudo (ELSA-2017-1381)

medium Nessus Plugin ID 100613

Synopsis

The remote Oracle Linux host is missing a security update.

Description

From Red Hat Security Advisory 2017:1381 :

An update for sudo is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es) :

* A flaw was found in the way sudo parsed tty information from the process status file in the proc filesystem. A local user with privileges to execute commands via sudo could use this flaw to escalate their privileges to root. (CVE-2017-1000367)

Red Hat would like to thank Qualys Security for reporting this issue.

Solution

Update the affected sudo package.

See Also

https://oss.oracle.com/pipermail/el-errata/2017-June/006977.html

Plugin Details

Severity: Medium

ID: 100613

File Name: oraclelinux_ELSA-2017-1381.nasl

Version: 3.9

Type: local

Agent: unix

Published: 6/5/2017

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:sudo, cpe:/o:oracle:linux:5

Required KB Items: Host/local_checks_enabled, Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/2/2017

Reference Information

CVE: CVE-2017-1000367

RHSA: 2017:1381