Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in sudo
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in sudo
ID: 201705-15
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 30. Mai 2017, 18:41
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000367
Applikationen: sudo

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--LK0USbRTNENrw45EchQ02I4cO7PMdRC9X
Content-Type: multipart/mixed;
boundary="lFAQSXKlSp2VDmo3T0FkQUb6pupJjVw6x";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <660c9ad8-6e24-6200-4190-9b272145af49@gentoo.org>
Subject: [ GLSA 201705-15 ] sudo: Privilege escalation

--lFAQSXKlSp2VDmo3T0FkQUb6pupJjVw6x
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201705-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: sudo: Privilege escalation
Date: May 30, 2017
Bugs: #620182
ID: 201705-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in sudo allows local users to gain root privileges.

Background
==========

sudo (su "do") allows a system administrator to delegate authority to
give certain users (or groups of users) the ability to run some (or
all) commands as root or another user while providing an audit trail of
the commands and their arguments.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/sudo < 1.8.20_p1 >= 1.8.20_p1

Description
===========

Qualys discovered a vulnerability in sudo's get_process_ttyname() for
Linux, that via sudo_ttyname_scan() can be directed to use a
user-controlled, arbitrary tty device during its traversal of "/dev" by
utilizing the world-writable /dev/shm.

Impact
======

A local attacker can pretend that his tty is any character device on
the filesystem, and after two race conditions, an attacker can pretend
that the controlled tty is any file on the filesystem allowing for
privilege escalation

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All sudo users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.20_p1"

References
==========

[ 1 ] CVE-2017-1000367
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000367

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201705-15

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--lFAQSXKlSp2VDmo3T0FkQUb6pupJjVw6x--

--LK0USbRTNENrw45EchQ02I4cO7PMdRC9X
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=MimR
-----END PGP SIGNATURE-----

--LK0USbRTNENrw45EchQ02I4cO7PMdRC9X--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung