Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201203-06 ] sudo: Privilege escalation
Date: Tue, 06 Mar 2012 03:41:59
Message-Id: 4F557061.7090106@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201203-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: sudo: Privilege escalation
9 Date: March 06, 2012
10 Bugs: #351490, #401533
11 ID: 201203-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Two vulnerabilities have been discovered in sudo, allowing local
19 attackers to possibly gain escalated privileges.
20
21 Background
22 ==========
23
24 sudo allows a system administrator to give users the ability to run
25 commands as other users.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-admin/sudo < 1.8.3_p2 >= 1.8.3_p2
34 *>= 1.7.4_p5
35
36 Description
37 ===========
38
39 Two vulnerabilities have been discovered in sudo:
40
41 * When the sudoers file is configured with a Runas group, sudo does not
42 prompt for a password when changing to the new group (CVE-2011-0010).
43 * A format string vulnerability exists in the "sudo_debug()" function
44 (CVE-2012-0809).
45
46 Impact
47 ======
48
49 A local attacker could possibly gain the ability to run arbitrary
50 commands with the privileges of other users or groups, including root.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All sudo users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.3_p2"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2011-0010
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0010
70 [ 2 ] CVE-2012-0809
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0809
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-201203-06.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users' machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 https://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2012 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature