Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.67547
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2010:0475
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory RHSA-2010:0475.

The sudo (superuser do) utility allows system administrators to give
certain users the ability to run commands as root.

A flaw was found in the way sudo handled the presence of duplicated
environment variables. A local user authorized to run commands using sudo
could use this flaw to set additional values for the environment variables
set by sudo, which could result in those values being used by the executed
command instead of the values set by sudo. This could possibly lead to
certain intended restrictions being bypassed, such as the secure_path
setting. (CVE-2010-1646)

Red Hat would like to thank Anders Kaseorg and Evan Broder of Ksplice, Inc.
for responsibly reporting this issue.

Users of sudo should upgrade to this updated package, which contains a
backported patch to correct this issue.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2010-0475.html
http://www.redhat.com/security/updates/classification/#moderate
http://www.sudo.ws/sudo/alerts/secure_path.html

Risk factor : High

CVSS Score:
6.2

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-1646
BugTraq ID: 40538
http://www.securityfocus.com/bid/40538
Bugtraq: 20101027 rPSA-2010-0075-1 sudo (Google Search)
http://www.securityfocus.com/archive/1/514489/100/0/threaded
Debian Security Information: DSA-2062 (Google Search)
http://www.debian.org/security/2010/dsa-2062
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042838.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043026.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043012.html
http://security.gentoo.org/glsa/glsa-201009-03.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2010:118
http://www.osvdb.org/65083
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10580
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7338
http://www.redhat.com/support/errata/RHSA-2010-0475.html
http://www.securitytracker.com/id?1024101
http://secunia.com/advisories/40002
http://secunia.com/advisories/40188
http://secunia.com/advisories/40215
http://secunia.com/advisories/40508
http://secunia.com/advisories/43068
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://www.vupen.com/english/advisories/2010/1452
http://www.vupen.com/english/advisories/2010/1478
http://www.vupen.com/english/advisories/2010/1518
http://www.vupen.com/english/advisories/2010/1519
http://www.vupen.com/english/advisories/2011/0212
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.