summaryrefslogtreecommitdiff
blob: 9d265929e7b142f1208863367717bdd504aa766d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201203-06">
  <title>sudo: Privilege escalation</title>
  <synopsis>Two vulnerabilities have been discovered in sudo, allowing local
    attackers to possibly gain escalated privileges.
  </synopsis>
  <product type="ebuild">sudo</product>
  <announced>2012-03-06</announced>
  <revised>2012-03-06: 1</revised>
  <bug>351490</bug>
  <bug>401533</bug>
  <access>local</access>
  <affected>
    <package name="app-admin/sudo" auto="yes" arch="*">
      <unaffected range="ge">1.8.3_p2</unaffected>
      <unaffected range="rge">1.7.4_p5</unaffected>
      <vulnerable range="lt">1.8.3_p2</vulnerable>
    </package>
  </affected>
  <background>
    <p>sudo allows a system administrator to give users the ability to run
      commands as other users.
    </p>
  </background>
  <description>
    <p>Two vulnerabilities have been discovered in sudo:</p>
    
    <ul>
      <li>When the sudoers file is configured with a Runas group, sudo does not
        prompt for a password when changing to the new group (CVE-2011-0010). 
      </li>
      <li>A format string vulnerability exists in the "sudo_debug()" function
        (CVE-2012-0809).
      </li>
    </ul>
  </description>
  <impact type="high">
    <p>A local attacker could possibly gain the ability to run arbitrary
      commands with the privileges of other users or groups, including root.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All sudo users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-admin/sudo-1.8.3_p2"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0010">CVE-2011-0010</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0809">CVE-2012-0809</uri>
  </references>
  <metadata timestamp="2011-10-07T23:37:40Z" tag="requester">
    underling
  </metadata>
  <metadata timestamp="2012-03-06T01:39:33Z" tag="submitter">ackle</metadata>
</glsa>