OVMSA-2015-0103

OVMSA-2015-0103 - sudo security update

Type:SECURITY
Severity:NA
Release Date:2015-07-29

Description


[1.8.6p3-19]
- RHEL-6.7 erratum
- modified the authlogicfix patch to fix #1144448
- fixed a bug in the ldapusermatchfix patch
Resolves: rhbz#1144448
Resolves: rhbz#1142122

[1.8.6p3-18]
- RHEL-6.7 erratum
- fixed the mantypos-ldap.patch
Resolves: rhbz#1138267

[1.8.6p3-17]
- RHEL-6.7 erratum
- added patch for CVE-2014-9680
- added BuildRequires for tzdata
Resolves: rhbz#1200253

[1.8.6p3-16]
- RHEL-6.7 erratum
- added zlib-devel build required to enable zlib compression support
- fixed two typos in the sudoers.ldap man page
- fixed a hang when duplicate nss entries are specified in nsswitch.conf
- SSSD: implemented sorting of the result entries according to the
sudoOrder attribute
- LDAP: fixed logic handling the computation of the 'user matched' flag
- fixed restoring of the SIGPIPE signal in the tgetpass function
- fixed listpw, verifypw + authenticate option logic in LDAP/SSSD
Resolves: rhbz#1106433
Resolves: rhbz#1138267
Resolves: rhbz#1147498
Resolves: rhbz#1138581
Resolves: rhbz#1142122
Resolves: rhbz#1094548
Resolves: rhbz#1144448

[1.8.6p3-15]
- RHEL-6.6 erratum
- SSSD: dropped the ipahostnameshort patch, as it is not
needed. rhbz#1033703 is a configuration issue.
Related: rhbz#1033703

[1.8.6p3-14]
- RHEL-6.6 erratum
- SSSD: fixed netgroup filter patch
- SSSD: dropped serparate patch for #1006463, the fix is now part
of the netgroup filter patch
Resolves: rhbz#1006463
Resolves: rhbz#1083064

[1.8.6p3-13]
- RHEL-6.6 erratum
- don't retry authentication when ctrl-c pressed
- fix double-quote processing in Defaults options
- fix sesh login shell argv[0]
- handle the '(none)' hostname correctly
- SSSD: fix ipa_hostname handling
- SSSD: fix sudoUser netgroup specification filtering
- SSSD: list correct user when -U -l specified
- SSSD: show rule names on long listing (-ll)
Resolves: rhbz#1065415
Resolves: rhbz#1078338
Resolves: rhbz#1052940
Resolves: rhbz#1083064
Resolves: rhbz#1033703
Resolves: rhbz#1006447
Resolves: rhbz#1006463
Resolves: rhbz#1070952


Related CVEs


CVE-2014-9680

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle VM 3.3 (x86_64) sudo-1.8.6p3-19.el6.src.rpm8630d7bf5231476146eb1f189d430067OVMSA-2021-0012
sudo-1.8.6p3-19.el6.x86_64.rpma56ddc3d3ce17669aa65e2b7e6d8690cOVMSA-2021-0012



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete