====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: sudo security update
Advisory ID:       RHSA-2009:0267-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0267.html
Issue date:        2009-02-05
CVE Names:         CVE-2009-0034 
====================================================================
1. Summary:

An updated sudo package to fix a security issue is now available for Red
Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The sudo (superuser do) utility allows system administrators to give
certain users the ability to run commands as root with logging.

A flaw was discovered in a way sudo handled group specifications in "run
as" lists in the sudoers configuration file. If sudo configuration allowed
a user to run commands as any user of some group and the user was also a
member of that group, sudo incorrectly allowed them to run defined commands
with the privileges of any system user. This gave the user unintended
privileges. (CVE-2009-0034)

Users of sudo should update to this updated package, which contains a
backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

481720 - CVE-2009-0034 sudo: incorrect handling of groups in Runas_User

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
sudo-1.6.9p17-3.el5_3.1.i386.rpm
sudo-debuginfo-1.6.9p17-3.el5_3.1.i386.rpm

x86_64:
sudo-1.6.9p17-3.el5_3.1.x86_64.rpm
sudo-debuginfo-1.6.9p17-3.el5_3.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
sudo-1.6.9p17-3.el5_3.1.i386.rpm
sudo-debuginfo-1.6.9p17-3.el5_3.1.i386.rpm

ia64:
sudo-1.6.9p17-3.el5_3.1.ia64.rpm
sudo-debuginfo-1.6.9p17-3.el5_3.1.ia64.rpm

ppc:
sudo-1.6.9p17-3.el5_3.1.ppc.rpm
sudo-debuginfo-1.6.9p17-3.el5_3.1.ppc.rpm

s390x:
sudo-1.6.9p17-3.el5_3.1.s390x.rpm
sudo-debuginfo-1.6.9p17-3.el5_3.1.s390x.rpm

x86_64:
sudo-1.6.9p17-3.el5_3.1.x86_64.rpm
sudo-debuginfo-1.6.9p17-3.el5_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0034
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Moderate: sudo security update

An updated sudo package to fix a security issue is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Sec...

Summary

The sudo (superuser do) utility allows system administrators to give certain users the ability to run commands as root with logging.
A flaw was discovered in a way sudo handled group specifications in "run as" lists in the sudoers configuration file. If sudo configuration allowed a user to run commands as any user of some group and the user was also a member of that group, sudo incorrectly allowed them to run defined commands with the privileges of any system user. This gave the user unintended privileges. (CVE-2009-0034)
Users of sudo should update to this updated package, which contains a backported patch to resolve this issue.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0034 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: sudo-1.6.9p17-3.el5_3.1.i386.rpm sudo-debuginfo-1.6.9p17-3.el5_3.1.i386.rpm
x86_64: sudo-1.6.9p17-3.el5_3.1.x86_64.rpm sudo-debuginfo-1.6.9p17-3.el5_3.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: sudo-1.6.9p17-3.el5_3.1.i386.rpm sudo-debuginfo-1.6.9p17-3.el5_3.1.i386.rpm
ia64: sudo-1.6.9p17-3.el5_3.1.ia64.rpm sudo-debuginfo-1.6.9p17-3.el5_3.1.ia64.rpm
ppc: sudo-1.6.9p17-3.el5_3.1.ppc.rpm sudo-debuginfo-1.6.9p17-3.el5_3.1.ppc.rpm
s390x: sudo-1.6.9p17-3.el5_3.1.s390x.rpm sudo-debuginfo-1.6.9p17-3.el5_3.1.s390x.rpm
x86_64: sudo-1.6.9p17-3.el5_3.1.x86_64.rpm sudo-debuginfo-1.6.9p17-3.el5_3.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0267-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0267.html
Issued Date: : 2009-02-05
CVE Names: CVE-2009-0034

Topic

An updated sudo package to fix a security issue is now available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

481720 - CVE-2009-0034 sudo: incorrect handling of groups in Runas_User


Related News