- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202003-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: sudo: Multiple vulnerabilities
     Date: March 14, 2020
     Bugs: #697462, #707574
       ID: 202003-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in sudo, the worst of which
could result in privilege escalation.

Background
=========
sudo (su "do") allows a system administrator to delegate authority to
give certain users (or groups of users) the ability to run some (or
all) commands as root or another user while providing an audit trail of
the commands and their arguments.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-admin/sudo               < 1.8.31                  >= 1.8.31

Description
==========
Multiple vulnerabilities have been discovered in sudo. Please review
the CVE identifiers referenced below for details.

Impact
=====
A local attacker could expose or corrupt memory information, inject
code to be run as a root user or cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All sudo users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.31"

References
=========
[ 1 ] CVE-2019-14287
      https://nvd.nist.gov/vuln/detail/CVE-2019-14287
[ 2 ] CVE-2019-18634
      https://nvd.nist.gov/vuln/detail/CVE-2019-18634

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202003-12

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202003-12: sudo: Multiple vulnerabilities

Multiple vulnerabilities have been found in sudo, the worst of which could result in privilege escalation.

Summary

Multiple vulnerabilities have been discovered in sudo. Please review the CVE identifiers referenced below for details.

Resolution

All sudo users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.31"

References

[ 1 ] CVE-2019-14287 https://nvd.nist.gov/vuln/detail/CVE-2019-14287 [ 2 ] CVE-2019-18634 https://nvd.nist.gov/vuln/detail/CVE-2019-18634

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202003-12

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: sudo: Multiple vulnerabilities
Date: March 14, 2020
Bugs: #697462, #707574
ID: 202003-12

Synopsis

Multiple vulnerabilities have been found in sudo, the worst of which could result in privilege escalation.

Background

sudo (su "do") allows a system administrator to delegate authority to give certain users (or groups of users) the ability to run some (or all) commands as root or another user while providing an audit trail of the commands and their arguments.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-admin/sudo < 1.8.31 >= 1.8.31

Impact

===== A local attacker could expose or corrupt memory information, inject code to be run as a root user or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News