sudo: Unauthorized privilege escalation in sudoedit sudo is vulnerable to an escalation of privileges via a symlink attack. 2016-06-26 2017-04-17 564774 local 1.8.15-r1 1.8.15-r1

sudo (su “do”) allows a system administrator to delegate authority to give certain users (or groups of users) the ability to run some (or all) commands as root or another user while providing an audit trail of the commands and their arguments.

sudoedit in sudo is vulnerable to the escalation of privileges by local users via a symlink attack. This can be exploited by a file whose full path is defined using multiple wildcards in “/etc/sudoers”, as demonstrated by “/home/*/*/file.txt”.

Local users are able to gain unauthorized privileges on the system.

There is no known work around at this time.

All sudo users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.15-r1"
CVE-2015-5602 BlueKnight b-man