Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201003-01 ] sudo: Privilege escalation
Date: Wed, 03 Mar 2010 17:21:48
Message-Id: 20100303173031.14babd83@mail.a3li.li
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201003-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: sudo: Privilege escalation
9 Date: March 03, 2010
10 Bugs: #306865
11 ID: 201003-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Two vulnerabilities in sudo might allow local users to escalate
19 privileges and execute arbitrary code with root privileges.
20
21 Background
22 ==========
23
24 sudo allows a system administrator to give users the ability to run
25 commands as other users.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-admin/sudo < 1.7.2_p4 >= 1.7.2_p4
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in sudo:
39
40 * Glenn Waller and neonsignal reported that sudo does not properly
41 handle access control of the "sudoedit" pseudo-command
42 (CVE-2010-0426).
43
44 * Harald Koenig reported that sudo does not properly set
45 supplementary groups when using the "runas_default" option
46 (CVE-2010-0427).
47
48 Impact
49 ======
50
51 A local attacker with privileges to use "sudoedit" or the privilege to
52 execute commands with the "runas_default" setting enabled could
53 leverage these vulnerabilities to execute arbitrary code with elevated
54 privileges.
55
56 Workaround
57 ==========
58
59 CVE-2010-0426: Revoke all "sudoedit" privileges, or use the full path
60 to sudoedit. CVE-2010-0427: Remove all occurrences of the
61 "runas_default" setting.
62
63 Resolution
64 ==========
65
66 All sudo users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.2_p4"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2010-0426
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426
76 [ 2 ] CVE-2010-0427
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 http://security.gentoo.org/glsa/glsa-201003-01.xml
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2010 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature