Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201705-15 ] sudo: Privilege escalation
Date: Tue, 30 May 2017 15:29:25
Message-Id: 660c9ad8-6e24-6200-4190-9b272145af49@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201705-15
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: sudo: Privilege escalation
9 Date: May 30, 2017
10 Bugs: #620182
11 ID: 201705-15
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in sudo allows local users to gain root privileges.
19
20 Background
21 ==========
22
23 sudo (su "do") allows a system administrator to delegate authority to
24 give certain users (or groups of users) the ability to run some (or
25 all) commands as root or another user while providing an audit trail of
26 the commands and their arguments.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-admin/sudo < 1.8.20_p1 >= 1.8.20_p1
35
36 Description
37 ===========
38
39 Qualys discovered a vulnerability in sudo's get_process_ttyname() for
40 Linux, that via sudo_ttyname_scan() can be directed to use a
41 user-controlled, arbitrary tty device during its traversal of "/dev" by
42 utilizing the world-writable /dev/shm.
43
44 Impact
45 ======
46
47 A local attacker can pretend that his tty is any character device on
48 the filesystem, and after two race conditions, an attacker can pretend
49 that the controlled tty is any file on the filesystem allowing for
50 privilege escalation
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All sudo users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.20_p1"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2017-1000367
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000367
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 https://security.gentoo.org/glsa/201705-15
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users' machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 https://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2017 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature