Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Tue, 11 Jan 2011 15:52:46 -0700
From: Vincent Danen <vdanen@...hat.com>
To: oss-security@...ts.openwall.com
Subject: CVE request: sudo does not ask for password on GID changes

A Debian bug report noted that sudo does not access for a password on
GID changes, like it does for UID changes.  This could allow a user to
execute commands using '-g [group]' without being prompted for their
password.

It uses a (newer?) syntax; on 1.6.7p5 at least the '(ALL:ALL)'
specification gives a syntax error; I'm not sure when this behaviour was
introduced.

References:

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641
http://www.sudo.ws/repos/sudo/rev/fe8a94f96542
http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e
https://bugzilla.redhat.com/show_bug.cgi?id=668879

Could a CVE name be assigned to this please?

Thanks.

-- 
Vincent Danen / Red Hat Security Response Team 

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.