安全公告详情

NS-SA-2021-0001

2021-03-09 09:04:01

简介

important: sudo/microcode_ctl security update

严重级别

important

主题

An update for sudo/microcode_ctl is now available for NewStart CGSL MAIN 4.06.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

sudo: The sudo-devel package contains header files developing sudo plugins that use sudo.
microcode_ctl: microcode_ctl - updates the microcode on Intel x86/x86-64 CPU's


Security Fix(es):
sudo: A flaw was found in the Sudo application when the ’pwfeedback' option is set to true on the sudoers file. An authenticated user can use this vulnerability to trigger a stack-based buffer overflow under certain conditions even without Sudo privileges. The buffer overflow may allow an attacker to expose or corrupt memory information, crash the Sudo application, or possibly inject code to be run as a root user.(CVE-2019-18634)
sudo: A flaw was found in the way sudo implemented running commands with arbitrary user ID. If a sudoers entry is written to allow the attacker to run a command as any user except root, this flaw can be used by the attacker to bypass that restriction.(CVE-2019-14287)
sudo: 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user's home directory.(CVE-2010-0426)
sudo: Sudo 1.7.0 through 1.7.4p3, when a Runas group is configured, does not properly handle use of the -u option in conjunction with the -g option, which allows local users to gain privileges via a command line containing a "-u root" sequence.(CVE-2010-2956)
sudo: It was found that the original fix for CVE-2017-1000367 was incomplete. A flaw was found in the way sudo parsed tty information from the process status file in the proc filesystem. A local user with privileges to execute commands via sudo could use this flaw to escalate their privileges to root.(CVE-2017-1000368)
sudo: A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2021-3156)
sudo: bugfix
microcode_ctl: A flaw was found in the implementation of SGX around the access control of protected memory. This flaw allows a local attacker of a system with SGX enabled and an affected intel GPU with the ability to execute code to interpret the contents of the SGX protected memory.(CVE-2019-0117)
microcode_ctl: A flaw was found in Intel processors where a local attacker is able to gain information about registers used for vector calculations by observing register states from other processes running on the system. This results in a race condition where store buffers, which were not cleared, could be read by another process or a CPU sibling. The highest threat from this vulnerability is data confidentiality where an attacker could read arbitrary data as it passes through the processor.(CVE-2020-0548)
microcode_ctl: A microarchitectural timing flaw was found on some Intel processors. A corner case exists where data in-flight during the eviction process can end up in the “fill buffers” and not properly cleared by the MDS mitigations. The fill buffer contents (which were expected to be blank) can be inferred using MDS or TAA style attack methods to allow a local attacker to infer fill buffer values.(CVE-2020-0549)
microcode_ctl: A flaw was found in the Intel Advanced Vector Extensions (AVX) implementation, where a local authenticated attacker with the ability to execute AVX instructions can gather the AVX register state from previous AVX executions. This vulnerability allows information disclosure of the AVX register state.(CVE-2020-8696)
microcode_ctl: Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.(CVE-2020-8698)
microcode_ctl: A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found. This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU. An unprivileged, local attacker can use this flaw to infer values returned by affected instructions known to be commonly used during cryptographic operations that rely on uniqueness, secrecy, or both.(CVE-2020-0543)
microcode_ctl: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 4.06.F4CP1.

影响组件

  • sudo
  • microcode_ctl

影响产品

  • CGSL MAIN 4.06

更新包

{"fix":[{"product":"CGSL MAIN 4.06","pkgs":[{"binary":["sudo-1.8.6p3-29.el6_10.4.cgslv4_6.0.1.g1bc9918.x86_64.rpm","sudo-devel-1.8.6p3-29.el6_10.4.cgslv4_6.0.1.g1bc9918.x86_64.rpm"],"source":"sudo-1.8.6p3-29.el6_10.4.cgslv4_6.0.1.g1bc9918.src.rpm"},{"binary":["microcode_ctl-1.17-33.31.el6_10.x86_64.rpm"],"source":"microcode_ctl-1.17-33.31.el6_10.src.rpm"}]}]}

CVE

参考