TUCoPS :: HP Unsorted S :: b1a-1185.htm

sudo: Privilege escalation
sudo: Privilege escalation
sudo: Privilege escalation



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA459BDA8F407E891636B0399
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201006-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: sudo: Privilege escalation
      Date: June 01, 2010
      Bugs: #321697
        ID: 201006-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A flaw in sudo's -e option may allow local attackers to execute
arbitrary commands.

Background
=========
sudo allows a system administrator to give users the ability to run
commands as other users.

Affected packages
================
    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  app-admin/sudo     < 1.7.2_p6                         >= 1.7.2_p6

Description
==========
The command matching functionality does not properly handle when a file
in the current working directory has the same name as a pseudo-command
in the sudoers file and the PATH contains an entry for ".".

Impact
=====
A local attacker with the permission to run sudoedit could, under
certain circumstances, execute arbitrary commands as whichever user he
has permission to run sudoedit as, typically root.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All sudo users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.2_p6"

References
=========
  [ 1 ] CVE-2010-1163
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1163 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-09.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
https://bugs.gentoo.org.

License
======
Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enigA459BDA8F407E891636B0399
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
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=4PKa
-----END PGP SIGNATURE-----

--------------enigA459BDA8F407E891636B0399--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH