Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201009-03.xml
Date: Tue, 07 Sep 2010 12:07:44
Message-Id: 20100907120738.6379220051@flycatcher.gentoo.org
1 a3li 10/09/07 12:07:38
2
3 Added: glsa-201009-03.xml
4 Log:
5 GLSA 201009-03
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201009-03.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201009-03.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201009-03.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201009-03.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="201009-03">
21 <title>sudo: Privilege Escalation</title>
22 <synopsis>
23 The secure path feature and group handling in sudo allow local attackers to
24 escalate privileges.
25 </synopsis>
26 <product type="ebuild">sudo</product>
27 <announced>September 07, 2010</announced>
28 <revised>September 07, 2010: 01</revised>
29 <bug>322517</bug>
30 <bug>335381</bug>
31 <access>local</access>
32 <affected>
33 <package name="app-admin/sudo" auto="yes" arch="*">
34 <unaffected range="ge">1.7.4_p3-r1</unaffected>
35 <vulnerable range="lt">1.7.4_p3-r1</vulnerable>
36 </package>
37 </affected>
38 <background>
39 <p>
40 sudo allows a system administrator to give users the ability to run
41 commands as other users.
42 </p>
43 </background>
44 <description>
45 <p>
46 Multiple vulnerabilities have been reported in sudo:
47 </p>
48 <ul>
49 <li>Evan
50 Broder and Anders Kaseorg of Ksplice, Inc. reported that the sudo
51 'secure path' feature does not properly handle multiple PATH variables
52 (CVE-2010-1646).</li>
53 <li>Markus Wuethrich of Swiss Post reported that
54 sudo fails to restrict access when using Runas groups and the group
55 (-g) command line option (CVE-2010-2956).</li>
56 </ul>
57 </description>
58 <impact type="high">
59 <p>
60 A local attacker could exploit these vulnerabilities to gain the
61 ability to run certain commands with the privileges of other users,
62 including root, depending on the configuration.
63 </p>
64 </impact>
65 <workaround>
66 <p>
67 There is no known workaround at this time.
68 </p>
69 </workaround>
70 <resolution>
71 <p>
72 All sudo users should upgrade to the latest version:
73 </p>
74 <code>
75 # emerge --sync
76 # emerge --ask --oneshot --verbose &quot;&gt;=app-admin/sudo-1.7.4_p3-r1&quot;</code>
77 </resolution>
78 <references>
79 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1646">CVE-2010-1646</uri>
80 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2956">CVE-2010-2956</uri>
81 </references>
82 <metadata tag="requester" timestamp="Sun, 13 Jun 2010 19:16:17 +0000">
83 vorlon
84 </metadata>
85 <metadata tag="bugReady" timestamp="Sun, 13 Jun 2010 19:16:52 +0000">
86 vorlon
87 </metadata>
88 <metadata tag="submitter" timestamp="Tue, 07 Sep 2010 11:40:54 +0000">
89 a3li
90 </metadata>
91 </glsa>