Executive Summary

Summary
Title sudo: Unauthorized privilege escalation in sudoedit
Informations
Name GLSA-201606-13 First vendor Publication 2016-06-26
Vendor Gentoo Last vendor Modification 2016-06-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

sudo is vulnerable to an escalation of privileges via a symlink attack.

Background

sudo (su "do") allows a system administrator to delegate authority to give certain users (or groups of users) the ability to run some (or all) commands as root or another user while providing an audit trail of the commands and their arguments.

Description

sudoedit in sudo is vulnerable to the escalation of privileges by local users via a symlink attack. This can be exploited by a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by "/home/*/*/file.txt.

Impact

Local users are able to gain unauthorized privileges on the system.

Workaround

There is no known work around at this time.

Resolution

All sudo users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.15-r1"

References

[ 1 ] CVE-2015-5602
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5602

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-13

Original Source

Url : http://security.gentoo.org/glsa/glsa-201606-13.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 58

Nessus® Vulnerability Scanner

Date Description
2016-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-13.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-386863df8a.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6a267387c0.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2e8cdd36c3cc11e5b5fe002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3440.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-382.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-06-28 13:27:40
  • Multiple Updates
2016-06-26 17:23:52
  • First insertion