sudo: Privilege escalation Two vulnerabilities in sudo might allow local users to escalate privileges and execute arbitrary code with root privileges. sudo 2010-03-03 2010-03-03 306865 local 1.7.2_p4 1.7.2_p4

sudo allows a system administrator to give users the ability to run commands as other users.

Multiple vulnerabilities have been discovered in sudo:

A local attacker with privileges to use "sudoedit" or the privilege to execute commands with the "runas_default" setting enabled could leverage these vulnerabilities to execute arbitrary code with elevated privileges.

CVE-2010-0426: Revoke all "sudoedit" privileges, or use the full path to sudoedit. CVE-2010-0427: Remove all occurrences of the "runas_default" setting.

All sudo users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.2_p4"
CVE-2010-0426 CVE-2010-0427 a3li a3li a3li