From martin.pitt@canonical.com Thu Jan 5 11:40:21 2006 From: Martin Pitt To: ubuntu-security-announce@lists.ubuntu.com Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com Date: Thu, 5 Jan 2006 17:38:41 +0100 Subject: [Full-disclosure] [USN-235-1] sudo vulnerability =========================================================== Ubuntu Security Notice USN-235-1 January 05, 2006 sudo vulnerability CVE-2005-4158 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog) Ubuntu 5.04 (Hoary Hedgehog) Ubuntu 5.10 (Breezy Badger) The following packages are affected: sudo The problem can be corrected by upgrading the affected package to version 1.6.7p5-1ubuntu4.4 (for Ubuntu 4.10), 1.6.8p5-1ubuntu2.3 (for Ubuntu 5.04), or 1.6.8p9-2ubuntu2.2 (for Ubuntu 5.10). In general, a standard system upgrade is sufficient to effect the necessary changes. Details follow: Charles Morris discovered a privilege escalation vulnerability in sudo. On executing Perl scripts with sudo, various environment variables that affect Perl's library search path were not cleaned properly. If sudo is set up to grant limited sudo execution of Perl scripts to normal users, this could be exploited to run arbitrary commands as the target user. This security update also filters out environment variables that can be exploited similarly with Python, Ruby, and zsh scripts. Please note that this does not affect the default Ubuntu installation, or any setup that just grants full root privileges to certain users. Updated packages for Ubuntu 4.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.7p5-1ubuntu4.4.diff.gz Size/MD5: 28048 5218c513df9c959dd313c4be22aaa25b http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.7p5-1ubuntu4.4.dsc Size/MD5: 585 3f914d6d796048d161dda14c8de1e09f http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.7p5.orig.tar.gz Size/MD5: 349785 55d503e5c35bf1ea83d38244e0242aaf amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.7p5-1ubuntu4.4_amd64.deb Size/MD5: 156626 e425b3d24d561805a976fbd860addf90 i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.7p5-1ubuntu4.4_i386.deb Size/MD5: 146046 740822460f6711c889f331e6f63b3c3b powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.7p5-1ubuntu4.4_powerpc.deb Size/MD5: 153604 995c81080a1eb4b5266bae6fa3bad812 Updated packages for Ubuntu 5.04: Source archives: http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.8p5-1ubuntu2.3.diff.gz Size/MD5: 24291 cfa4cda75436030ce5c8b2a5778f3736 http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.8p5-1ubuntu2.3.dsc Size/MD5: 585 8a8e0849da19d006b46655bbfa57b593 http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.8p5.orig.tar.gz Size/MD5: 584832 03538d938b8593d6f1d66ec6c067b5b5 amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.8p5-1ubuntu2.3_amd64.deb Size/MD5: 170784 1da10690d4d5a3c3623e0b20282de467 i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.8p5-1ubuntu2.3_i386.deb Size/MD5: 159012 be5ccb2125b6046ddc7b7b850d32812e powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.8p5-1ubuntu2.3_powerpc.deb Size/MD5: 165848 9a2e4fbd41fc1cc8280c3a013ef3d3fb Updated packages for Ubuntu 5.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.8p9-2ubuntu2.2.diff.gz Size/MD5: 22481 3b49d421cf10302c44e601946c029f06 http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.8p9-2ubuntu2.2.dsc Size/MD5: 585 10738797809673ab80a30ce1a2401ffd http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.8p9.orig.tar.gz Size/MD5: 585509 6d0346abd16914956bc7ea4f17fc85fb amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.8p9-2ubuntu2.2_amd64.deb Size/MD5: 172686 466d5461ec58d669f5978ffe47e2ff1d i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.8p9-2ubuntu2.2_i386.deb Size/MD5: 159106 5a4898a7ea752ae91b9113d5d8d5751c powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/s/sudo/sudo_1.6.8p9-2ubuntu2.2_powerpc.deb Size/MD5: 167236 43125eeceec512ca67b03d30fc4d2484 [ Part 1.2, "Digital signature" Application/PGP-SIGNATURE ] [ 196bytes. ] [ Unable to print this part. ] [ Part 2: "Attached Text" ] _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/