Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.882742
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for sudo CESA-2016:2872 centos7
Zusammenfassung:Check the version of sudo
Beschreibung:Summary:
Check the version of sudo

Vulnerability Insight:
The sudo packages contain the sudo utility
which allows system administrators to provide certain users with the permission
to execute privileged commands, which are used for system management purposes,
without having to log in as root.

Security Fix(es):

* It was discovered that the sudo noexec restriction could have been
bypassed if application run via sudo executed system(), popen(), or
wordexp() C library functions with a user supplied argument. A local user
permitted to run such application via sudo with noexec restriction could
use these flaws to execute arbitrary commands with elevated privileges.
(CVE-2016-7032, CVE-2016-7076)

These issues were discovered by Florian Weimer (Red Hat).

Affected Software/OS:
sudo on CentOS 7

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-7032
BugTraq ID: 95776
http://www.securityfocus.com/bid/95776
RedHat Security Advisories: RHSA-2016:2872
http://rhn.redhat.com/errata/RHSA-2016-2872.html
https://usn.ubuntu.com/3968-3/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7076
BugTraq ID: 95778
http://www.securityfocus.com/bid/95778
https://usn.ubuntu.com/3968-1/
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.