-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                sudo
        Announcement ID:        SUSE-SA:2005:036
        Date:                   Fri, 24 Jun 2005 12:01:00
        Affected Products:      8.2, 9.0, 9.1, 9.2, 9.3
        Vulnerability Type:     race condition, arbitrary code execution
        Severity (1-10):        5
        SUSE Default Package:   yes
        Cross-References:       CAN-2005-1993

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             race condition in pathname handling
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            - cacti
            - gaim
            - gedit
            - evolution
            - postgresql
            - quanta
            - kdewebdev3
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   Sudo(8) allows the execution of commands as another user and gives the
   administrator more flexibility than su(1).
   A race condition in the pathname handling of sudo may allow a local user
   to execute arbitrary commands. To exploit this bug some conditions need
   to be fulfilled. The attacking user needs to be listed in the sudoers file,
   he is able to create symbolic links in the filesystem, and a ALL alias-
   command needs to follow the attackers entry.

2) Solution or Work-Around

   It is recommended to install the updated packages.

3) Special Instructions and Notes

   none

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web.

   x86 Platform:

   SUSE Linux 9.3:
        b66d5d132049853629a3bcac6ccab485
   patch rpm(s):
        0be64a8e4904a4d291d8829f6b6041c6
   source rpm(s):
        a069125224a78bc300fcd4dcb96e40d3

   SUSE Linux 9.2:
        33bc6c32f618d10f577dab89ea99ece6
   patch rpm(s):
        760a5affabbaa042f4415bbefd6e368e
   source rpm(s):
        e9e3038d21f011fadc8699edd3eeb8cc

   SUSE Linux 9.1:
        a38b0526a497306827d0c80c944cbb29
   patch rpm(s):
        22199f86b112264ca314089bebedfac7
   source rpm(s):
        ad22ffaf4a001e9a5de6a9c619098b15

   SUSE Linux 9.0:
        d6f2c65abb6ac1ffc869427a261e1c35
   patch rpm(s):
        cad88b3e9619781af28f2505ac398722
   source rpm(s):
        1fa8cd28e9c07bbd88674656b8847939

   SUSE Linux 8.2:
        aa1a93a017259335bbf87eda21b5e45b
   patch rpm(s):
        b507d49bc18be0f2c3c70f41f15f1849
   source rpm(s):
        cb3baefafd723842bd9b549762bf68a9



   x86-64 Platform:

   SUSE Linux 9.3:
        f4cad71e54f0f56b9fd5257228d3e94d
   patch rpm(s):
        ac400e62fe3ce21ac7aa6a5e0da79977
   source rpm(s):
        a069125224a78bc300fcd4dcb96e40d3

   SUSE Linux 9.2:
        1dea5ee72634fae4c9124fe5926874f4
   patch rpm(s):
        eb9db1ea2a1cd7bb3923c4d59774b965
   source rpm(s):
        e9e3038d21f011fadc8699edd3eeb8cc

   SUSE Linux 9.1:
        d3890913e3fb16ef2899aa681d645de0
   patch rpm(s):
        fee49fd93b75174c7229fde365fbed74
   source rpm(s):
        b0b4cdd3765249f8f4f80ed17f182259

   SUSE Linux 9.0:
        f110cef5bb1fba01340235e035d56294
   patch rpm(s):
        1bfecf26f55a8297d75ff8123ee48f59
   source rpm(s):
        89a5bcdc68a459b54be612c26bcd1250

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   - cacti
     New cacti packages are available soon to fix a SQL injection bug a two
     bugs that can lead to remote command execution.

   - gaim
     New gaim packages are available for download.
     This update fixes the following security problems which allowed
     malicious users to crash other users' gaim client:
       * crashes via malformed MSN malformed message (CAN-2005-1934,
         CAN-2005-1262)
       * crash via specially named file sent via Yahoo (CAN-2005-1269)
       * crash via invalid Jabber file transfer request (CAN-2005-0967)
       * crash via special IRC messages (CAN-2005-0966)
       * crashes via malformed HTML tags (CAN-2005-0965, CAN-2005-0208,
         CAN-2005-0473)
       * crash via malformed SNAC packet sent via AIM/ICQ (CAN-2005-0472)

   - gedit
     Gedit had a format string bug in the filename handling, potentially
     allowing an attacker to execute arbitrary code. This bug has been
     fixed and packages are available on our FTP servers (CAN-2005-1686).

   - evolution
     A denial-of-service bug has been fixed in evolution. New packages can
     be found on our FTP servers.

   - postgresql*
     Updated packages are available on our FTP server.
     This update fixes the following security issues:
       * load arbitrary shared libraries and execute code via the LOAD
         extension (CAN-2005-0227)
       * bypass the EXECUTE permission check for functions by using the
         CREATE AGGREGATE command (CAN-2005-0244)
       * a heap based buffer overflow (CAN-2005-0245)
       * denial of service through intagg contrib module (CAN-2005-0246)
       * execute arbitrary code due to bugs in several SQL commands
         (CAN-2005-0247, CAN-2005-1409, CAN-2005-1410)
     This update also fixes the following non-security issues:
       * A race condition that allowed a transaction to be seen as
         committed for some purposes (eg SELECT FOR UPDATE) slightly
         sooner than for other purposes.

   - quanta/kdewebdev3
     Kommander executed scripts from untrusted sources without further
     checking. This has been disabled now.
     New packages are available.

______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the 
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    For general information or the frequently asked questions (FAQ), 
    send mail to  or
    .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: 2005-036: sudo Security Update

June 24, 2005
Sudo(8) allows the execution of commands as another user and gives the Sudo(8) allows the execution of commands as another user and gives the administrator more flexibility than su...

Summary


-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                sudo
        Announcement ID:        SUSE-SA:2005:036
        Date:                   Fri, 24 Jun 2005 12:01:00
        Affected Products:      8.2, 9.0, 9.1, 9.2, 9.3
        Vulnerability Type:     race condition, arbitrary code execution
        Severity (1-10):        5
        SUSE Default Package:   yes
        Cross-References:       CAN-2005-1993

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             race condition in pathname handling
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
            - cacti
            - gaim
            - gedit
            - evolution
            - postgresql
            - quanta
            - kdewebdev3
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   Sudo(8) allows the execution of commands as another user and gives the
   administrator more flexibility than su(1).
   A race condition in the pathname handling of sudo may allow a local user
   to execute arbitrary commands. To exploit this bug some conditions need
   to be fulfilled. The attacking user needs to be listed in the sudoers file,
   he is able to create symbolic links in the filesystem, and a ALL alias-
   command needs to follow the attackers entry.

2) Solution or Work-Around

   It is recommended to install the updated packages.

3) Special Instructions and Notes

   none

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.

   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web.

   x86 Platform:

   SUSE Linux 9.3:
        b66d5d132049853629a3bcac6ccab485
   patch rpm(s):
        0be64a8e4904a4d291d8829f6b6041c6
   source rpm(s):
        a069125224a78bc300fcd4dcb96e40d3

   SUSE Linux 9.2:
        33bc6c32f618d10f577dab89ea99ece6
   patch rpm(s):
        760a5affabbaa042f4415bbefd6e368e
   source rpm(s):
        e9e3038d21f011fadc8699edd3eeb8cc

   SUSE Linux 9.1:
        a38b0526a497306827d0c80c944cbb29
   patch rpm(s):
        22199f86b112264ca314089bebedfac7
   source rpm(s):
        ad22ffaf4a001e9a5de6a9c619098b15

   SUSE Linux 9.0:
        d6f2c65abb6ac1ffc869427a261e1c35
   patch rpm(s):
        cad88b3e9619781af28f2505ac398722
   source rpm(s):
        1fa8cd28e9c07bbd88674656b8847939

   SUSE Linux 8.2:
        aa1a93a017259335bbf87eda21b5e45b
   patch rpm(s):
        b507d49bc18be0f2c3c70f41f15f1849
   source rpm(s):
        cb3baefafd723842bd9b549762bf68a9



   x86-64 Platform:

   SUSE Linux 9.3:
        f4cad71e54f0f56b9fd5257228d3e94d
   patch rpm(s):
        ac400e62fe3ce21ac7aa6a5e0da79977
   source rpm(s):
        a069125224a78bc300fcd4dcb96e40d3

   SUSE Linux 9.2:
        1dea5ee72634fae4c9124fe5926874f4
   patch rpm(s):
        eb9db1ea2a1cd7bb3923c4d59774b965
   source rpm(s):
        e9e3038d21f011fadc8699edd3eeb8cc

   SUSE Linux 9.1:
        d3890913e3fb16ef2899aa681d645de0
   patch rpm(s):
        fee49fd93b75174c7229fde365fbed74
   source rpm(s):
        b0b4cdd3765249f8f4f80ed17f182259

   SUSE Linux 9.0:
        f110cef5bb1fba01340235e035d56294
   patch rpm(s):
        1bfecf26f55a8297d75ff8123ee48f59
   source rpm(s):
        89a5bcdc68a459b54be612c26bcd1250

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   - cacti
     New cacti packages are available soon to fix a SQL injection bug a two
     bugs that can lead to remote command execution.

   - gaim
     New gaim packages are available for download.
     This update fixes the following security problems which allowed
     malicious users to crash other users' gaim client:
       * crashes via malformed MSN malformed message (CAN-2005-1934,
         CAN-2005-1262)
       * crash via specially named file sent via Yahoo (CAN-2005-1269)
       * crash via invalid Jabber file transfer request (CAN-2005-0967)
       * crash via special IRC messages (CAN-2005-0966)
       * crashes via malformed HTML tags (CAN-2005-0965, CAN-2005-0208,
         CAN-2005-0473)
       * crash via malformed SNAC packet sent via AIM/ICQ (CAN-2005-0472)

   - gedit
     Gedit had a format string bug in the filename handling, potentially
     allowing an attacker to execute arbitrary code. This bug has been
     fixed and packages are available on our FTP servers (CAN-2005-1686).

   - evolution
     A denial-of-service bug has been fixed in evolution. New packages can
     be found on our FTP servers.

   - postgresql*
     Updated packages are available on our FTP server.
     This update fixes the following security issues:
       * load arbitrary shared libraries and execute code via the LOAD
         extension (CAN-2005-0227)
       * bypass the EXECUTE permission check for functions by using the
         CREATE AGGREGATE command (CAN-2005-0244)
       * a heap based buffer overflow (CAN-2005-0245)
       * denial of service through intagg contrib module (CAN-2005-0246)
       * execute arbitrary code due to bugs in several SQL commands
         (CAN-2005-0247, CAN-2005-1409, CAN-2005-1410)
     This update also fixes the following non-security issues:
       * A race condition that allowed a transaction to be seen as
         committed for some purposes (eg SELECT FOR UPDATE) slightly
         sooner than for other purposes.

   - quanta/kdewebdev3
     Kommander executed scripts from untrusted sources without further
     checking. This has been disabled now.
     New packages are available.

______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the 
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    For general information or the frequently asked questions (FAQ), 
    send mail to  or
    .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News