Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200409-17 ] SUS: Local root vulnerability
Date: Tue, 14 Sep 2004 20:51:18
Message-Id: 200409142242.09776.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200409-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: SUS: Local root vulnerability
9 Date: September 14, 2004
10 Bugs: #63927
11 ID: 200409-17
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 SUS contains a string format bug that could lead to local privilege
19 escalation.
20
21 Background
22 ==========
23
24 SUS is a utility that allows regular users to be able to execute
25 certain commands as root.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-admin/sus < 2.0.2-r1 >= 2.0.2-r1
34
35 Description
36 ===========
37
38 Leon Juranic found a bug in the logging functionality of SUS that can
39 lead to local privilege escalation. A format string vulnerability
40 exists in the log() function due to an incorrect call to the syslog()
41 function.
42
43 Impact
44 ======
45
46 An attacker with local user privileges can potentially exploit this
47 vulnerability to gain root access.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All SUS users should upgrade to the latest version:
58
59 # emerge sync
60
61 # emerge -pv ">=app-admin/sus-2.0.2-r1"
62 # emerge ">=app-admin/sus-2.0.2-r1"
63
64 References
65 ==========
66
67 [ 1 ] SUS ChangeLog
68 http://pdg.uow.edu.au/sus/CHANGES
69 [ 2 ] BugTraq Advisory
70 http://www.securityfocus.com/archive/1/375109/2004-09-11/2004-09-17/0
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200409-17.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2004 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/1.0