====================================================================                   Red Hat Security Advisory

Synopsis:          Important: sudo security update
Advisory ID:       RHSA-2010:0122-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0122.html
Issue date:        2010-02-26
CVE Names:         CVE-2010-0426 CVE-2010-0427 
====================================================================
1. Summary:

An updated sudo package that fixes two security issues is now available for
Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The sudo (superuser do) utility allows system administrators to give
certain users the ability to run commands as root.

A privilege escalation flaw was found in the way sudo handled the sudoedit
pseudo-command. If a local user were authorized by the sudoers file to use
this pseudo-command, they could possibly leverage this flaw to execute
arbitrary code with the privileges of the root user. (CVE-2010-0426)

The sudo utility did not properly initialize supplementary groups when the
"runas_default" option (in the sudoers file) was used. If a local user
were authorized by the sudoers file to perform their sudo commands under
the account specified with "runas_default", they would receive the root
user's supplementary groups instead of those of the intended target user,
giving them unintended privileges. (CVE-2010-0427)

Users of sudo should upgrade to this updated package, which contains
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

567337 - CVE-2010-0426 sudo: sudoedit option can possibly allow for arbitrary code execution
567622 - CVE-2010-0427 sudo: Fails to reset group permissions if runas_default set

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
sudo-1.6.9p17-6.el5_4.i386.rpm
sudo-debuginfo-1.6.9p17-6.el5_4.i386.rpm

x86_64:
sudo-1.6.9p17-6.el5_4.x86_64.rpm
sudo-debuginfo-1.6.9p17-6.el5_4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
sudo-1.6.9p17-6.el5_4.i386.rpm
sudo-debuginfo-1.6.9p17-6.el5_4.i386.rpm

ia64:
sudo-1.6.9p17-6.el5_4.ia64.rpm
sudo-debuginfo-1.6.9p17-6.el5_4.ia64.rpm

ppc:
sudo-1.6.9p17-6.el5_4.ppc.rpm
sudo-debuginfo-1.6.9p17-6.el5_4.ppc.rpm

s390x:
sudo-1.6.9p17-6.el5_4.s390x.rpm
sudo-debuginfo-1.6.9p17-6.el5_4.s390x.rpm

x86_64:
sudo-1.6.9p17-6.el5_4.x86_64.rpm
sudo-debuginfo-1.6.9p17-6.el5_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0426.html
https://www.redhat.com/security/data/cve/CVE-2010-0427.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: sudo

An updated sudo package that fixes two security issues is now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red ...

Summary

The sudo (superuser do) utility allows system administrators to give certain users the ability to run commands as root.
A privilege escalation flaw was found in the way sudo handled the sudoedit pseudo-command. If a local user were authorized by the sudoers file to use this pseudo-command, they could possibly leverage this flaw to execute arbitrary code with the privileges of the root user. (CVE-2010-0426)
The sudo utility did not properly initialize supplementary groups when the "runas_default" option (in the sudoers file) was used. If a local user were authorized by the sudoers file to perform their sudo commands under the account specified with "runas_default", they would receive the root user's supplementary groups instead of those of the intended target user, giving them unintended privileges. (CVE-2010-0427)
Users of sudo should upgrade to this updated package, which contains backported patches to correct these issues.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-0426.html https://www.redhat.com/security/data/cve/CVE-2010-0427.html http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: sudo-1.6.9p17-6.el5_4.i386.rpm sudo-debuginfo-1.6.9p17-6.el5_4.i386.rpm
x86_64: sudo-1.6.9p17-6.el5_4.x86_64.rpm sudo-debuginfo-1.6.9p17-6.el5_4.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: sudo-1.6.9p17-6.el5_4.i386.rpm sudo-debuginfo-1.6.9p17-6.el5_4.i386.rpm
ia64: sudo-1.6.9p17-6.el5_4.ia64.rpm sudo-debuginfo-1.6.9p17-6.el5_4.ia64.rpm
ppc: sudo-1.6.9p17-6.el5_4.ppc.rpm sudo-debuginfo-1.6.9p17-6.el5_4.ppc.rpm
s390x: sudo-1.6.9p17-6.el5_4.s390x.rpm sudo-debuginfo-1.6.9p17-6.el5_4.s390x.rpm
x86_64: sudo-1.6.9p17-6.el5_4.x86_64.rpm sudo-debuginfo-1.6.9p17-6.el5_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0122-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0122.html
Issued Date: : 2010-02-26
CVE Names: CVE-2010-0426 CVE-2010-0427

Topic

An updated sudo package that fixes two security issues is now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

567337 - CVE-2010-0426 sudo: sudoedit option can possibly allow for arbitrary code execution

567622 - CVE-2010-0427 sudo: Fails to reset group permissions if runas_default set


Related News