Red Hat 8870 Published by

A sudo security update has been released for Red Hat Enterprise Linux

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: sudo security update
Advisory ID: RHSA-2005:535-04
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-535.html
Issue date: 2005-06-29
Updated on: 2005-06-29
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-1993
----------------------------------------------------------------------

1. Summary:

An updated sudo package is available that fixes a race condition in sudo's pathname validation.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64



3. Problem description:

The sudo (superuser do) utility allows system administrators to give certain users the ability to run commands as root with logging.

A race condition bug was found in the way sudo handles pathnames. It is possible that a local user with limited sudo access could create a race condition that would allow the execution of arbitrary commands as the root user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1993 to this issue.

Users of sudo should update to this updated package, which contains a backported patch and is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.

Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

161116 - CAN-2005-1993 sudo trusted user arbitrary command execution


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/sudo-1.6.5p2-1.7x.2.src.rpm
db4e9debc37d376a713ca85ca13ebe78 sudo-1.6.5p2-1.7x.2.src.rpm

i386:
a3bcf0e30524dfa8128f0d640f8acf0f sudo-1.6.5p2-1.7x.2.i386.rpm

ia64:
d8f61c937dec4c6b059b44537af9004c sudo-1.6.5p2-1.7x.2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/sudo-1.6.5p2-1.7x.2.src.rpm
db4e9debc37d376a713ca85ca13ebe78 sudo-1.6.5p2-1.7x.2.src.rpm

ia64:
d8f61c937dec4c6b059b44537af9004c sudo-1.6.5p2-1.7x.2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/sudo-1.6.5p2-1.7x.2.src.rpm
db4e9debc37d376a713ca85ca13ebe78 sudo-1.6.5p2-1.7x.2.src.rpm

i386:
a3bcf0e30524dfa8128f0d640f8acf0f sudo-1.6.5p2-1.7x.2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/sudo-1.6.5p2-1.7x.2.src.rpm
db4e9debc37d376a713ca85ca13ebe78 sudo-1.6.5p2-1.7x.2.src.rpm

i386:
a3bcf0e30524dfa8128f0d640f8acf0f sudo-1.6.5p2-1.7x.2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/sudo-1.6.7p5-1.1.src.rpm
670bef4d82a287e9535f7fccd4efdfd1 sudo-1.6.7p5-1.1.src.rpm

i386:
23df531eed9ce711914e2f4d238d9322 sudo-1.6.7p5-1.1.i386.rpm

ia64:
78171d924237063a1b77dc9a95977cb9 sudo-1.6.7p5-1.1.ia64.rpm

ppc:
f4e53a727bbd3fb4980985b6966370de sudo-1.6.7p5-1.1.ppc.rpm

s390:
14a006ca6c3894523754879c622f0a94 sudo-1.6.7p5-1.1.s390.rpm

s390x:
a72c3ed1380f5d891cf86e6a3f0cdc70 sudo-1.6.7p5-1.1.s390x.rpm

x86_64:
a79750a35344a477b9bcf27ec01805b3 sudo-1.6.7p5-1.1.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/sudo-1.6.7p5-1.1.src.rpm
670bef4d82a287e9535f7fccd4efdfd1 sudo-1.6.7p5-1.1.src.rpm

i386:
23df531eed9ce711914e2f4d238d9322 sudo-1.6.7p5-1.1.i386.rpm

x86_64:
a79750a35344a477b9bcf27ec01805b3 sudo-1.6.7p5-1.1.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/sudo-1.6.7p5-1.1.src.rpm
670bef4d82a287e9535f7fccd4efdfd1 sudo-1.6.7p5-1.1.src.rpm

i386:
23df531eed9ce711914e2f4d238d9322 sudo-1.6.7p5-1.1.i386.rpm

ia64:
78171d924237063a1b77dc9a95977cb9 sudo-1.6.7p5-1.1.ia64.rpm

x86_64:
a79750a35344a477b9bcf27ec01805b3 sudo-1.6.7p5-1.1.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/sudo-1.6.7p5-1.1.src.rpm
670bef4d82a287e9535f7fccd4efdfd1 sudo-1.6.7p5-1.1.src.rpm

i386:
23df531eed9ce711914e2f4d238d9322 sudo-1.6.7p5-1.1.i386.rpm

ia64:
78171d924237063a1b77dc9a95977cb9 sudo-1.6.7p5-1.1.ia64.rpm

x86_64:
a79750a35344a477b9bcf27ec01805b3 sudo-1.6.7p5-1.1.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/sudo-1.6.7p5-30.1.1.src.rpm
5e6b35806f71086e25c90c948e9de9eb sudo-1.6.7p5-30.1.1.src.rpm

i386:
9d5d60175e6466e4932fe03b8024f46a sudo-1.6.7p5-30.1.1.i386.rpm

ia64:
9662c228a8a6614234c9e322fa1b61a3 sudo-1.6.7p5-30.1.1.ia64.rpm

ppc:
a82f8e8cc9305999a9b1f72c7be8bf00 sudo-1.6.7p5-30.1.1.ppc.rpm

s390:
ea83b07cfad766d5c72721df2c73187c sudo-1.6.7p5-30.1.1.s390.rpm

s390x:
d84b151a5cc2047bbf4aacb79eeffdd9 sudo-1.6.7p5-30.1.1.s390x.rpm

x86_64:
7f50e0aa42511cb9ac58146c1d365ef1 sudo-1.6.7p5-30.1.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/sudo-1.6.7p5-30.1.1.src.rpm
5e6b35806f71086e25c90c948e9de9eb sudo-1.6.7p5-30.1.1.src.rpm

i386:
9d5d60175e6466e4932fe03b8024f46a sudo-1.6.7p5-30.1.1.i386.rpm

x86_64:
7f50e0aa42511cb9ac58146c1d365ef1 sudo-1.6.7p5-30.1.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/sudo-1.6.7p5-30.1.1.src.rpm
5e6b35806f71086e25c90c948e9de9eb sudo-1.6.7p5-30.1.1.src.rpm

i386:
9d5d60175e6466e4932fe03b8024f46a sudo-1.6.7p5-30.1.1.i386.rpm

ia64:
9662c228a8a6614234c9e322fa1b61a3 sudo-1.6.7p5-30.1.1.ia64.rpm

x86_64:
7f50e0aa42511cb9ac58146c1d365ef1 sudo-1.6.7p5-30.1.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/sudo-1.6.7p5-30.1.1.src.rpm
5e6b35806f71086e25c90c948e9de9eb sudo-1.6.7p5-30.1.1.src.rpm

i386:
9d5d60175e6466e4932fe03b8024f46a sudo-1.6.7p5-30.1.1.i386.rpm

ia64:
9662c228a8a6614234c9e322fa1b61a3 sudo-1.6.7p5-30.1.1.ia64.rpm

x86_64:
7f50e0aa42511cb9ac58146c1d365ef1 sudo-1.6.7p5-30.1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://www.securityfocus.com/archive/1/402741/30/0/threaded
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1993

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.