Lucene search

K
debianDebianDEBIAN:DLA-160-1:ACCA6
HistoryFeb 27, 2015 - 8:08 p.m.

[SECURITY] [DLA 160-1] sudo security update

2015-02-2720:08:38
lists.debian.org
7

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

5.3%

Package : sudo
Version : 1.7.4p4-2.squeeze.5
CVE ID : CVE-2014-0106 CVE-2014-9680
Debian Bug : #772707

This update fixes the CVEs described below.

CVE-2014-0106

Todd C. Miller reported that if the env_reset option is disabled
in the sudoers file, the env_delete option is not correctly
applied to environment variables specified on the command line.  A
malicious user with sudo permissions may be able to run arbitrary
commands with elevated privileges by manipulating the environment
of a command the user is legitimately allowed to run.

CVE-2014-9680

Jakub Wilk reported that sudo preserves the TZ variable from a
user's environment without any sanitization. A user with sudo
access may take advantage of this to exploit bugs in the C library
functions which parse the TZ environment variable or to open files
that the user would not otherwise be able to open. The latter
could potentially cause changes in system behavior when reading
certain device special files or cause the program run via sudo to
block.

For the oldstable distribution (squeeze), these problems have been fixed
in version 1.7.4p4-2.squeeze.5.

For the stable distribution (wheezy), they have been fixed in version
1.8.5p2-1+nmu2.

We recommend that you upgrade your sudo packages.


Ben Hutchings - Debian developer, kernel team member

Attachment:
signature.asc
Description: This is a digitally signed message part

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

5.3%