From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from pigeon.gentoo.org ([208.92.234.80] helo=lists.gentoo.org) by finch.gentoo.org with esmtp (Exim 4.60) (envelope-from ) id 1OsxA0-0008JJ-VU for garchives@archives.gentoo.org; Tue, 07 Sep 2010 12:20:25 +0000 Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 3324DE0BD0 for ; Tue, 7 Sep 2010 12:20:20 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) by pigeon.gentoo.org (Postfix) with ESMTP id B5BCEE09C2 for ; Tue, 7 Sep 2010 12:08:27 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp.gentoo.org (Postfix) with ESMTP id 7503E1B430D for ; Tue, 7 Sep 2010 12:08:27 +0000 (UTC) X-Virus-Scanned: amavisd-new at gentoo.org X-Spam-Score: -2.956 X-Spam-Level: X-Spam-Status: No, score=-2.956 required=5.5 tests=[AWL=-0.357, BAYES_00=-2.599] Received: from smtp.gentoo.org ([127.0.0.1]) by localhost (smtp.gentoo.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EbYORVycramT for ; Tue, 7 Sep 2010 12:08:21 +0000 (UTC) Received: from mail.a3li.li (stingray.a3li.li [78.46.109.74]) (using TLSv1 with cipher ADH-CAMELLIA256-SHA (256/256 bits)) (No client certificate requested) by smtp.gentoo.org (Postfix) with ESMTPS id B666567773 for ; Tue, 7 Sep 2010 12:08:20 +0000 (UTC) Received: from localhost (stingray.a3li.info [127.0.0.1]) by mail.a3li.li (Postfix) with ESMTP id 141041231EEE; Tue, 7 Sep 2010 14:08:18 +0200 (CEST) Received: from mail.a3li.li (unknown [IPv6:2001:6f8:12e4:0:222:15ff:fe55:81f9]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (Client did not present a certificate) by mail.a3li.li (Postfix) with ESMTPSA id 520841231E88; Tue, 7 Sep 2010 14:08:12 +0200 (CEST) Date: Tue, 7 Sep 2010 14:08:02 +0200 From: Alex Legler To: gentoo-announce@lists.gentoo.org Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk, security-alerts@linuxsecurity.com Subject: [gentoo-announce] [ GLSA 201009-03 ] sudo: Privilege Escalation Message-ID: <20100907140802.1ea2e177@mail.a3li.li> X-Mailer: Claws Mail 3.7.6 (GTK+ 2.20.1; x86_64-pc-linux-gnu) Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org Mime-Version: 1.0 Content-Type: multipart/signed; micalg=PGP-SHA1; boundary="Sig_/rOdIjk+w6CCT+JmCD5mrP0H"; protocol="application/pgp-signature" X-Archives-Salt: 9500acc4-836e-414e-8d02-437362f6604a X-Archives-Hash: d6263d47a68606105f789c1b2dd7f6d9 --Sig_/rOdIjk+w6CCT+JmCD5mrP0H Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201009-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: sudo: Privilege Escalation Date: September 07, 2010 Bugs: #322517, #335381 ID: 201009-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis =3D=3D=3D=3D=3D=3D=3D=3D The secure path feature and group handling in sudo allow local attackers to escalate privileges. Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D sudo allows a system administrator to give users the ability to run commands as other users. Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-admin/sudo < 1.7.4_p3-r1 >=3D 1.7.4_p3-r1 Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Multiple vulnerabilities have been reported in sudo: * Evan Broder and Anders Kaseorg of Ksplice, Inc. reported that the sudo 'secure path' feature does not properly handle multiple PATH variables (CVE-2010-1646). * Markus Wuethrich of Swiss Post reported that sudo fails to restrict access when using Runas groups and the group (-g) command line option (CVE-2010-2956). Impact =3D=3D=3D=3D=3D=3D A local attacker could exploit these vulnerabilities to gain the ability to run certain commands with the privileges of other users, including root, depending on the configuration. Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D There is no known workaround at this time. Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D All sudo users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=3Dapp-admin/sudo-1.7.4_p3-r1" References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D [ 1 ] CVE-2010-1646 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2010-1646 [ 2 ] CVE-2010-2956 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2010-2956 Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201009-03.xml Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License =3D=3D=3D=3D=3D=3D=3D Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --Sig_/rOdIjk+w6CCT+JmCD5mrP0H Content-Type: application/pgp-signature; name=signature.asc Content-Disposition: attachment; filename=signature.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.16 (GNU/Linux) iEYEARECAAYFAkyGKyYACgkQk+oqhfPAZGlx8QCffJ9s09jankHQAhKHFmHCTqpb En8AniGKH5rietjzG9AzozGtQHdelzbd =MOR8 -----END PGP SIGNATURE----- --Sig_/rOdIjk+w6CCT+JmCD5mrP0H--