FreeBSD : sudo -- Flaw in Runas group matching (67b514c3-ba8f-11df-8f6e-000c29a67389)

medium Nessus Plugin ID 49123

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Todd Miller reports :

Beginning with sudo version 1.7.0 it has been possible to grant permission to run a command using a specified group via sudo -g option (run as group). A flaw exists in the logic that matches Runas groups in the sudoers file when the -u option is also specified (run as user). This flaw results in a positive match for the user specified via -u so long as the group specified via -g is allowed by the sudoers file.

Exploitation of the flaw requires that Sudo be configured with sudoers entries that contain a Runas group. Entries that do not contain a Runas group, or only contain a Runas user are not affected.

Solution

Update the affected package.

See Also

https://www.sudo.ws/sudo/alerts/runas_group.html

http://www.nessus.org/u?b56b5ab0

Plugin Details

Severity: Medium

ID: 49123

File Name: freebsd_pkg_67b514c3ba8f11df8f6e000c29a67389.nasl

Version: 1.10

Type: local

Published: 9/8/2010

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.2

Vector: CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:sudo, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 9/7/2010

Vulnerability Publication Date: 9/7/2010

Reference Information

CVE: CVE-2010-2956