Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in sudo
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in sudo
ID: 201710-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 8. Oktober 2017, 20:16
Referenzen: https://security.gentoo.org/glsa/201705-15
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000368
Applikationen: sudo

Originalnachricht

--nextPart6135095.kemmE9PU7
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="UTF-8"

=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-04
=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: sudo: Privilege escalation
Date: October 08, 2017
Bugs: #620482
ID: 201710-04

=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability in sudo allows local users to gain root privileges.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

sudo (su =E2=80=9Cdo=E2=80=9D) allows a system administrator to delegate au=
thority to
give certain users (or groups of users) the ability to run some (or
all) commands as root or another user while providing an audit trail of
the commands and their arguments.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/sudo < 1.8.20_p2 >=3D
1.8.20_p2=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The fix present in app-admin/sudo-1.8.20_p1 (GLSA 201705-15) was
incomplete as it did not address the problem of a command with a
newline in the name.

Impact
=3D=3D=3D=3D=3D=3D

A local attacker could execute arbitrary code with root privileges.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All sudo users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=3Dapp-admin/sudo-1.8.20_p2"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2017-1000368
https://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-1000368
[ 2 ] GLSA 201705-15
https://security.gentoo.org/glsa/201705-15

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-04

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
--nextPart6135095.kemmE9PU7f
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlnaKXYACgkQpRQw84X1
dt0TpQf/V81SNB86uYIjqBVDVokpeoIaDaxxmFDBsV7DX39JoK+bDBe4rbeO2zHi
9JjSCqpCziDxDieM/K8UXEk5RIYE3zFwOrDYp0hKlMcwB3wwBj02688zezaaQIip
ZMGJlfqohQgOpTtWIo9KHJ0Q+mNfU6k7QAVJLVZy7dPaXqlrKGwarympo45eDm8F
f5Q9hDuV0tlvuTg3AI5BPcdmq+y//LhbLH4RPhS8lQi+CRPNmUPSI/mmOsc0tu6c
SBY6b5syVXWg220XQANMAXQe9wU6DDFRW/G8V7nF3X1g69IIVz9h8Q/YSRG+oZTc
ThQAFGyUE0/jvC1OXjuO/A0zXBfY6w==
=twxX
-----END PGP SIGNATURE-----

--nextPart6135095.kemmE9PU7f--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung