- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200409-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: SUS: Local root vulnerability
      Date: September 14, 2004
      Bugs: #63927
        ID: 200409-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
SUS contains a string format bug that could lead to local privilege
escalation.

Background
=========
SUS is a utility that allows regular users to be able to execute
certain commands as root.

Affected packages
================
    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  app-admin/sus     < 2.0.2-r1                          >= 2.0.2-r1

Description
==========
Leon Juranic found a bug in the logging functionality of SUS that can
lead to local privilege escalation. A format string vulnerability
exists in the log() function due to an incorrect call to the syslog()
function.

Impact
=====
An attacker with local user privileges can potentially exploit this
vulnerability to gain root access.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All SUS users should upgrade to the latest version:

    # emerge sync

    # emerge -pv ">=app-admin/sus-2.0.2-r1"
    # emerge ">=app-admin/sus-2.0.2-r1"

References
=========
  [ 1 ] SUS ChangeLog
          [ 2 ] BugTraq Advisory
        
Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200409-17

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

Gentoo: GLSA-200409-17: SUS: Local root vulnerability

SUS contains a string format bug that could lead to local privilege escalation.

Summary

Gentoo Linux Security Advisory GLSA 200409-17 https://security.gentoo.org/ Severity: High Title: SUS: Local root vulnerability Date: September 14, 2004 Bugs: #63927 ID: 200409-17

Synopsis ======= SUS contains a string format bug that could lead to local privilege escalation.
Background ========= SUS is a utility that allows regular users to be able to execute certain commands as root.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-admin/sus < 2.0.2-r1 >= 2.0.2-r1
========== Leon Juranic found a bug in the logging functionality of SUS that can lead to local privilege escalation. A format string vulnerability exists in the log() function due to an incorrect call to the syslog() function.
Impact ===== An attacker with local user privileges can potentially exploit this vulnerability to gain root access.
Workaround ========= There is no known workaround at this time.
Resolution ========= All SUS users should upgrade to the latest version:
# emerge sync
# emerge -pv ">=app-admin/sus-2.0.2-r1" # emerge ">=app-admin/sus-2.0.2-r1"
References ========= [ 1 ] SUS ChangeLog [ 2 ] BugTraq Advisory
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200409-17
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News