sudo: Privilege escalation — GLSA 201710-04

A vulnerability in sudo allows local users to gain root privileges.

Affected packages

app-admin/sudo on all architectures
Affected versions < 1.8.20_p2
Unaffected versions >= 1.8.20_p2

Background

sudo (su “do”) allows a system administrator to delegate authority to give certain users (or groups of users) the ability to run some (or all) commands as root or another user while providing an audit trail of the commands and their arguments.

Description

The fix present in app-admin/sudo-1.8.20_p1 (GLSA 201705-15) was incomplete as it did not address the problem of a command with a newline in the name.

Impact

A local attacker could execute arbitrary code with root privileges.

Workaround

There is no known workaround at this time.

Resolution

All sudo users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.20_p2"
 

References

Release date
October 08, 2017

Latest revision
October 08, 2017: 1

Severity
high

Exploitable
local

Bugzilla entries