sudo: Unauthorized privilege escalation in sudoedit — GLSA 201606-13

sudo is vulnerable to an escalation of privileges via a symlink attack.

Affected packages

app-admin/sudo on all architectures
Affected versions < 1.8.15-r1
Unaffected versions >= 1.8.15-r1

Background

sudo (su “do”) allows a system administrator to delegate authority to give certain users (or groups of users) the ability to run some (or all) commands as root or another user while providing an audit trail of the commands and their arguments.

Description

sudoedit in sudo is vulnerable to the escalation of privileges by local users via a symlink attack. This can be exploited by a file whose full path is defined using multiple wildcards in “/etc/sudoers”, as demonstrated by “/home/*/*/file.txt”.

Impact

Local users are able to gain unauthorized privileges on the system.

Workaround

There is no known work around at this time.

Resolution

All sudo users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.15-r1"
 

References

Release date
June 26, 2016

Latest revision
April 17, 2017: 2

Severity
normal

Exploitable
local

Bugzilla entries