Executive Summary

Summary
Title sudo: Privilege escalation
Informations
Name GLSA-201705-15 First vendor Publication 2017-05-30
Vendor Gentoo Last vendor Modification 2017-05-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in sudo allows local users to gain root privileges.

Background

sudo (su "do") allows a system administrator to delegate authority to give certain users (or groups of users) the ability to run some (or all) commands as root or another user while providing an audit trail of the commands and their arguments.

Description

Qualys discovered a vulnerability in sudo's get_process_ttyname() for Linux, that via sudo_ttyname_scan() can be directed to use a user-controlled, arbitrary tty device during its traversal of "/dev" by utilizing the world-writable /dev/shm.

Impact

A local attacker can pretend that his tty is any character device on the filesystem, and after two race conditions, an attacker can pretend that the controlled tty is any file on the filesystem allowing for privilege escalation

Workaround

There is no known workaround at this time.

Resolution

All sudo users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.20_p1"

References

[ 1 ] CVE-2017-1000367 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000367

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201705-15

Original Source

Url : http://security.gentoo.org/glsa/glsa-201705-15.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0021.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-04.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0125.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8b250ebe97.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1574.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1382.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1120.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1121.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-855.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1011.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-744.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170623_sudo_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1574.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1574.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1574.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1627-1.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1626-1.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2017-facd994774.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1107.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-843.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1381.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-54580efa82.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-1381.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1382.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-970.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-150-01.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3867.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-15.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-636.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1382.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0110.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1382.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170530_sudo_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1446-1.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1450-1.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3304-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2018-01-05 09:26:18
  • Multiple Updates
2017-10-10 13:24:32
  • Multiple Updates
2017-06-09 21:22:32
  • Multiple Updates
2017-06-05 21:25:37
  • Multiple Updates
2017-06-01 13:24:59
  • Multiple Updates
2017-05-30 21:21:19
  • First insertion