You are here
Home > Preporuke > Ranjivost programskog paketa sudo

Ranjivost programskog paketa sudo

  • Detalji os-a: LGE
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201406-30
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: sudo: Privilege escalation
Date: June 27, 2014
Bugs: #503586
ID: 201406-30

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability has been found in sudo allowing a local attacker to
gain elevated privileges.

Background
==========

sudo allows a system administrator to give users the ability to run
commands as other users. Access to commands may also be granted on a
range to hosts.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-admin/sudo < 1.8.5 >= 1.8.5
< 1.6.9

Description
===========

When the Sudo env_reset option is disabled (it is enabled by default),
certain environment variables are not blacklisted as expected.

Impact
======

A local attacker, authorized to run commands using sudo, can use this
flaw to execute arbitrary code or escalate his privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All sudo users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-admin/sudo-1.8.5”

References
==========

[ 1 ] CVE-2014-0106
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0106

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-30.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iJwEAQECAAYFAlOtO1EACgkQG9wOWsQutdZhyAP/W10vWqpMxKKv1ECtBSHlTY+R
iU5Xyt2vx1eznTw5CxeguHEszgU+uKnGMEZLDWxhmUcoke3AYawp9qfgjmbslisH
9pZd7GEAPNcGIF18Uy4UGcjQWwTbEWNO6Zt5yR9FUPvl7tBQN4JTccSBMVbp5TSQ
elVb34EhSFjtHyYtE1w=
=gHyb
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-06-0007-ADV
CveCVE-2014-0106
ID izvornikaGLSA 201406-30
Proizvodsudo
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Ranjivost jezgre operacijskog sustava

Otkriveno je više ranjivosti u verziji jezgre linux-lts-trusty operacijskog sustav Ubuntu 12.04 LTS. Ranjivosti zahvaćaju više dijelova jezgri, a mogle...

Close