Gentoo Archives: gentoo-announce

From: Chris Reffett <creffett@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201401-23 ] sudo: Privilege escalation
Date: Tue, 21 Jan 2014 20:53:38
Message-Id: 52DEDCB1.6050501@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201401-23
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: sudo: Privilege escalation
9 Date: January 21, 2014
10 Bugs: #459722
11 ID: 201401-23
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in sudo which could result in
19 privilege escalation.
20
21 Background
22 ==========
23
24 sudo allows a system administrator to give users the ability to run
25 commands as other users. Access to commands may also be granted on a
26 range to hosts.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-admin/sudo < 1.8.6_p7 >= 1.8.6_p7
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been found in sudo:
40
41 * sudo does not correctly validate the controlling terminal on a system
42 without /proc or when the tty_tickets option is enabled.
43 * sudo does not properly handle the clock when it is set to the epoch.
44
45 Impact
46 ======
47
48 A local attacker with sudo privileges could connect to the stdin,
49 stdout, and stderr of the terminal of a user who has authenticated with
50 sudo, allowing the attacker to hijack the authorization of the other
51 user. Additionally, a local or physically proximate attacker could set
52 the system clock to the epoch, bypassing time restrictions on sudo
53 authentication.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All sudo users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.6_p7"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2013-1775
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1775
73 [ 2 ] CVE-2013-1776
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1776
75 [ 3 ] CVE-2013-2776
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2776
77 [ 4 ] CVE-2013-2777
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2777
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 http://security.gentoo.org/glsa/glsa-201401-23.xml
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users' machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 https://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2014 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature