CWE
264
Advisory Published
CVE Published
Updated

CVE-2011-0010

First published: Tue Jan 11 2011(Updated: )

A Debian bug report [1] indicated that sudo would not ask for a user's password on GID changes, when it should be asking on both UID and GID changes. Normally, sudo does not allow users to change the GID only, but this can be changed by modifying /etc/sudoers to a non-default configuration, such as: %group ALL=(ALL:ALL) ALL rather than the more traditional: %group ALL=(ALL) ALL If you change the UID with sudo, you are asked for the user's password (unless NOPASSWD is specified), but this is not the case for GID changing: $ sudo -l [sudo] password for vdanen: Matching Defaults entries for vdanen on this host: requiretty, always_set_home, env_reset, env_keep="COLORS DISPLAY HOSTNAME HISTSIZE INPUTRC KDEDIR LS_COLORS", env_keep+="MAIL PS1 PS2 QTDIR USERNAME LANG LC_ADDRESS LC_CTYPE", env_keep+="LC_COLLATE LC_IDENTIFICATION LC_MEASUREMENT LC_MESSAGES", env_keep+="LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER LC_TELEPHONE", env_keep+="LC_TIME LC_ALL LANGUAGE LINGUAS _XKB_CHARSET XAUTHORITY", secure_path=/sbin\:/bin\:/usr/sbin\:/usr/bin User vdanen may run the following commands on this host: (ALL : ALL) ALL $ sudo -g mygroup id uid=1001(vdanen) gid=504(mygroup) groups=1001(vdanen),504(mygroup) $ sudo -k $ sudo -g sudo id uid=1001(vdanen) gid=504(mygroup) groups=1001(vdanen),504(mygroup) $ sudo -k $ sudo -u root id [sudo] password for vdanen: uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel) Upstream has corrected this issue upstream [2],[3]. Note that the "ALL:ALL" specification is not valid syntax for sudo 1.6.7p5 as shipped with Red Hat Enterprise Linux 4. [1] <a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641</a> [2] <a href="http://www.sudo.ws/repos/sudo/rev/fe8a94f96542">http://www.sudo.ws/repos/sudo/rev/fe8a94f96542</a> [3] <a href="http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e">http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e</a>

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Todd Miller Sudo=1.7.2p4
Todd Miller Sudo=1.7.0
Todd Miller Sudo=1.7.4p2
Todd Miller Sudo=1.7.1
Todd Miller Sudo=1.7.2p2
Todd Miller Sudo=1.7.2p7
Todd Miller Sudo=1.7.2
Todd Miller Sudo=1.7.4
Todd Miller Sudo=1.7.4p3
Todd Miller Sudo=1.7.3b1
Todd Miller Sudo=1.7.2p1
Todd Miller Sudo=1.7.2p3
Todd Miller Sudo=1.7.4p4
Todd Miller Sudo=1.7.2p5
Todd Miller Sudo=1.7.4p1
Todd Miller Sudo=1.7.2p6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203