安全公告详情

NS-SA-2022-0028

2022-05-08 20:17:09

简介

important: bind/sudo security update

严重级别

important

主题

An update for bind/sudo is now available for NewStart CGSL MAIN 5.05/CGSL CORE 5.05.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

bind: This package contains a tree of files which can be used as a chroot(2) jail for the named(8) program from the BIND package. Based on the code from Jan "Yenya" Kasprzak
sudo: Sudo (superuser do) allows a system administrator to give certain users (or groups of users) the ability to run some (or all) commands as root while logging all commands and arguments. Sudo operates on a per-command basis. It is not a replacement for the shell. Features include: the ability to restrict what commands a user may run on a per-host basis, copious logging of each command (providing a clear audit trail of who did what), a configurable timeout of the sudo command, and the ability to use the same configuration file (sudoers) on many different machines.


Security Fix(es):
bind: A flaw was found in bind. The way DNAME records are processed may trigger the same RRset to the ANSWER section to be added more than once which causes an assertion check to fail. The highest threat from this flaw is to system availability.(CVE-2021-25215)
bind: bugfix
sudo: A certain Fedora patch for parse.c in sudo before 1.7.4p5-1.fc14 on Fedora 14 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command. NOTE: this vulnerability exists because of a CVE-2009-0034 regression.(CVE-2011-0008)
sudo: check.c in sudo 1.7.x before 1.7.4p5, when a Runas group is configured, does not require a password for command execution that involves a gid change but no uid change, which allows local users to bypass an intended authentication requirement via the -g option to a sudo command.(CVE-2011-0010)
sudo: Format string vulnerability in the sudo_debug function in Sudo 1.8.0 through 1.8.3p1 allows local users to execute arbitrary code via format string sequences in the program name for sudo.(CVE-2012-0809)
sudo: 1.6.x and 1.7.x before 1.7.9p1, and 1.8.x before 1.8.4p5, does not properly support configurations that use a netmask syntax, which allows local users to bypass intended command restrictions in opportunistic circumstances by executing a command on a host that has an IPv4 address.(CVE-2012-2337)
sudo: 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physically proximate attackers to bypass intended time restrictions and retain privileges without re-authenticating by setting the system clock and sudo user timestamp to the epoch.(CVE-2013-1775)
sudo: 1.3.5 through 1.7.10 and 1.8.0 through 1.8.5, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions.(CVE-2013-1776)
sudo: A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2021-3156)
sudo: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.05.F13B5.

影响组件

  • bind
  • sudo

影响产品

  • CGSL MAIN 5.05
  • CGSL CORE 5.05

更新包

{"fix":[{"product":"CGSL MAIN 5.05","pkgs":[{"binary":["bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm","bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm"],"source":"bind-9.11.4-26.P2.el7_9.5.src.rpm"},{"binary":["sudo-1.8.23-10.el7_9.1.cgslv5_5.0.1.gd5dd0af.x86_64.rpm","sudo-devel-1.8.23-10.el7_9.1.cgslv5_5.0.1.gd5dd0af.x86_64.rpm","sudo-debuginfo-1.8.23-10.el7_9.1.cgslv5_5.0.1.gd5dd0af.x86_64.rpm"],"source":"sudo-1.8.23-10.el7_9.1.cgslv5_5.0.1.gd5dd0af.src.rpm"}]},{"product":"CGSL CORE 5.05","pkgs":[{"binary":["bind-export-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-debuginfo-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-license-9.11.4-26.P2.el7_9.5.noarch.rpm","bind-pkcs11-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-pkcs11-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-libs-lite-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-pkcs11-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-sdb-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-export-libs-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-pkcs11-utils-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-sdb-chroot-9.11.4-26.P2.el7_9.5.x86_64.rpm","bind-lite-devel-9.11.4-26.P2.el7_9.5.x86_64.rpm"],"source":"bind-9.11.4-26.P2.el7_9.5.src.rpm"},{"binary":["sudo-1.8.23-10.el7_9.1.cgslv5_5.0.1.gd5dd0af.x86_64.rpm","sudo-devel-1.8.23-10.el7_9.1.cgslv5_5.0.1.gd5dd0af.x86_64.rpm","sudo-debuginfo-1.8.23-10.el7_9.1.cgslv5_5.0.1.gd5dd0af.x86_64.rpm"],"source":"sudo-1.8.23-10.el7_9.1.cgslv5_5.0.1.gd5dd0af.src.rpm"}]}]}

CVE

参考