Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in sudo
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in sudo
ID: 201203-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 6. März 2012, 08:56
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0010
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0809
Applikationen: sudo

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigC9833FB4771E942A409D5D47
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: sudo: Privilege escalation
Date: March 06, 2012
Bugs: #351490, #401533
ID: 201203-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two vulnerabilities have been discovered in sudo, allowing local
attackers to possibly gain escalated privileges.

Background
==========

sudo allows a system administrator to give users the ability to run
commands as other users.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/sudo < 1.8.3_p2 >= 1.8.3_p2
*>= 1.7.4_p5

Description
===========

Two vulnerabilities have been discovered in sudo:

* When the sudoers file is configured with a Runas group, sudo does not
prompt for a password when changing to the new group (CVE-2011-0010).
* A format string vulnerability exists in the "sudo_debug()" function
(CVE-2012-0809).

Impact
======

A local attacker could possibly gain the ability to run arbitrary
commands with the privileges of other users or groups, including root.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All sudo users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.3_p2"

References
==========

[ 1 ] CVE-2011-0010
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0010
[ 2 ] CVE-2012-0809
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0809

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigC9833FB4771E942A409D5D47
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk9VcGEACgkQAnl3SfnYR/jGLAD+O+3u8eh3fibJjHDzezQ1l6Uy
7pYJE0WuEbtO8vmEm6QA/3yvM7yWk8xhG4TqSKAvzjO8OpPGclbh05DUslvx0c2B
=eFl0
-----END PGP SIGNATURE-----

--------------enigC9833FB4771E942A409D5D47--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung