summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201705-15.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-201705-15.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-201705-15.xml')
-rw-r--r--metadata/glsa/glsa-201705-15.xml62
1 files changed, 62 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201705-15.xml b/metadata/glsa/glsa-201705-15.xml
new file mode 100644
index 000000000000..ee01ba3b831b
--- /dev/null
+++ b/metadata/glsa/glsa-201705-15.xml
@@ -0,0 +1,62 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201705-15">
+ <title>sudo: Privilege escalation</title>
+ <synopsis>A vulnerability in sudo allows local users to gain root privileges.</synopsis>
+ <product type="ebuild">sudo,privilege</product>
+ <announced>2017-05-30</announced>
+ <revised>2017-10-07: 3</revised>
+ <bug>620182</bug>
+ <access>local</access>
+ <affected>
+ <package name="app-admin/sudo" auto="yes" arch="*">
+ <unaffected range="ge">1.8.20_p2</unaffected>
+ <vulnerable range="lt">1.8.20_p2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>sudo (su “do”) allows a system administrator to delegate authority
+ to give certain users (or groups of users) the ability to run some (or
+ all) commands as root or another user while providing an audit trail of
+ the commands and their arguments.
+ </p>
+ </background>
+ <description>
+ <p>Qualys discovered a vulnerability in sudo’s get_process_ttyname() for
+ Linux, that via sudo_ttyname_scan() can be directed to use a
+ user-controlled, arbitrary tty device during its traversal of “/dev”
+ by utilizing the world-writable /dev/shm.
+ </p>
+
+ <p>For further information, please see the Qualys Security Advisory</p>
+ </description>
+ <impact type="high">
+ <p>A local attacker can pretend that his tty is any character device on the
+ filesystem, and after two race conditions, an attacker can pretend that
+ the controlled tty is any file on the filesystem allowing for privilege
+ escalation
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All sudo users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-admin/sudo-1.8.20_p2"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000367">
+ CVE-2017-1000367
+ </uri>
+ <uri link="https://www.qualys.com/2017/05/30/cve-2017-1000367/cve-2017-1000367.txt">
+ Qualys Security Advisory for CVE-2017-1000367
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-05-30T07:27:08Z">K_F</metadata>
+ <metadata tag="submitter" timestamp="2017-10-07T14:23:55Z">K_F</metadata>
+</glsa>