TUCoPS :: Linux :: Gentoo :: va2545.htm

sudo: Privilege escalation
sudo: Privilege escalation
sudo: Privilege escalation



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA1EEF53AA749B127FBB38B4A
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200902-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: sudo: Privilege escalation
      Date: February 06, 2009
      Bugs: #256633
        ID: 200902-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in sudo may allow for privilege escalation.

Background
=========
sudo allows a system administrator to give users the ability to run
commands as other users.

Affected packages
================
    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  app-admin/sudo       < 1.7.0                             >= 1.7.0

Description
==========
Harald Koenig discovered that sudo incorrectly handles group
specifications in Runas_Alias (and related) entries when a group is
specified in the list (using %group syntax, to allow a user to run
commands as any member of that group) and the user is already a member
of that group.

Impact
=====
A local attacker could possibly run commands as an arbitrary system
user (including root).

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All sudo users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.0"

References
=========
  [ 1 ] CVE-2009-0034
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0034 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200902-01.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enigA1EEF53AA749B127FBB38B4A
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEARECAAYFAkmMuAkACgkQD/IBIJzjypEzkgCferzZANA3T4tBSc8wxs2l4fC9
UyYAn0gaLaJ9RFKKcBpzCnuCyUp14mXz
=gpv0
-----END PGP SIGNATURE-----

--------------enigA1EEF53AA749B127FBB38B4A--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH