Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200902-01 ] sudo: Privilege escalation
Date: Sat, 07 Feb 2009 12:16:24
Message-Id: 498CB805.6030803@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200902-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: sudo: Privilege escalation
9 Date: February 06, 2009
10 Bugs: #256633
11 ID: 200902-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in sudo may allow for privilege escalation.
19
20 Background
21 ==========
22
23 sudo allows a system administrator to give users the ability to run
24 commands as other users.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-admin/sudo < 1.7.0 >= 1.7.0
33
34 Description
35 ===========
36
37 Harald Koenig discovered that sudo incorrectly handles group
38 specifications in Runas_Alias (and related) entries when a group is
39 specified in the list (using %group syntax, to allow a user to run
40 commands as any member of that group) and the user is already a member
41 of that group.
42
43 Impact
44 ======
45
46 A local attacker could possibly run commands as an arbitrary system
47 user (including root).
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All sudo users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.0"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2009-0034
66 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0034
67
68 Availability
69 ============
70
71 This GLSA and any updates to it are available for viewing at
72 the Gentoo Security Website:
73
74 http://security.gentoo.org/glsa/glsa-200902-01.xml
75
76 Concerns?
77 =========
78
79 Security is a primary focus of Gentoo Linux and ensuring the
80 confidentiality and security of our users machines is of utmost
81 importance to us. Any security concerns should be addressed to
82 security@g.o or alternatively, you may file a bug at
83 http://bugs.gentoo.org.
84
85 License
86 =======
87
88 Copyright 2009 Gentoo Foundation, Inc; referenced text
89 belongs to its owner(s).
90
91 The contents of this document are licensed under the
92 Creative Commons - Attribution / Share Alike license.
93
94 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature