Gentoo 2479 Published by

Two new security updates are available for Gentoo Linux:

GLSA 201006-09: sudo: Privilege escalation
GLSA 201006-08: nano: Multiple vulnerabilities



[gentoo-announce] [ GLSA 201006-09 ] sudo: Privilege escalation
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201006-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: sudo: Privilege escalation
Date: June 01, 2010
Bugs: #321697
ID: 201006-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A flaw in sudo's -e option may allow local attackers to execute
arbitrary commands.

Background
==========

sudo allows a system administrator to give users the ability to run
commands as other users.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/sudo < 1.7.2_p6 >= 1.7.2_p6

Description
===========

The command matching functionality does not properly handle when a file
in the current working directory has the same name as a pseudo-command
in the sudoers file and the PATH contains an entry for ".".

Impact
======

A local attacker with the permission to run sudoedit could, under
certain circumstances, execute arbitrary commands as whichever user he
has permission to run sudoedit as, typically root.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All sudo users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.2_p6"

References
==========

[ 1 ] CVE-2010-1163
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1163

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-09.xml
[gentoo-announce] [ GLSA 201006-08 ] nano: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201006-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: nano: Multiple vulnerabilities
Date: June 01, 2010
Bugs: #315355
ID: 201006-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Race conditions when editing files could lead to symlink attacks or
changes of ownerships of important files.

Background
==========

nano is a GNU GPL'd Pico clone with more functionality.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-editors/nano < 2.2.4 >= 2.2.4

Description
===========

Multiple race condition vulnerabilities have been discovered in nano.
For further information please consult the CVE entries referenced
below.

Impact
======

Under certain conditions, a local, user-assisted attacker could
possibly overwrite arbitrary files via a symlink attack on an
attacker-owned file that is being edited by the victim, or change the
ownership of arbitrary files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All nano users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-editors/nano-2.2.4"

References
==========

[ 1 ] CVE-2010-1160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1160
[ 2 ] CVE-2010-1161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1161

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
Gentoo Bugzilla Main Page

License
=======

Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

Creative Commons