Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in sudo
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in sudo
ID: 201207-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 10. Juli 2012, 10:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2337
Applikationen: sudo

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigEA7DC0F36F02F33827520D9E
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201207-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: sudo: Privilege escalation
Date: July 09, 2012
Bugs: #416281
ID: 201207-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in sudo which may allow local users to
gain escalated privileges.

Background
==========

sudo allows a system administrator to give users the ability to run
commands as other users. Access to commands may also be granted on a
range to hosts.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/sudo < 1.8.5_p1 >= 1.8.5_p1

Description
===========

An error in sudo may allow unintended IPv4 hosts to be granted access
to commands.

Impact
======

A local attacker could gain escalated privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All sudo users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.5_p1"

References
==========

[ 1 ] CVE-2012-2337
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2337

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201207-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigEA7DC0F36F02F33827520D9E
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk/7W1EACgkQAnl3SfnYR/iixQD+PkxR/ThvMjuYPnyyx98p/zqi
ZLTFGk1LElSTAa62n28A/2NwOqnnWG3eoRwigNmg9LAR8aDXgGUd6VOACft97yFG
=eUzi
-----END PGP SIGNATURE-----

--------------enigEA7DC0F36F02F33827520D9E--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung