Debian DSA-3440-1 : sudo - security update

high Nessus Plugin ID 87852

Synopsis

The remote Debian host is missing a security-related update.

Description

When sudo is configured to allow a user to edit files under a directory that they can already write to without using sudo, they can actually edit (read and write) arbitrary files. Daniel Svartman reported that a configuration like this might be introduced unintentionally if the editable files are specified using wildcards, for example :

operator ALL=(root) sudoedit /home/*/*/test.txt

The default behaviour of sudo has been changed so that it does not allow editing of a file in a directory that the user can write to, or that is reached by following a symlink in a directory that the user can write to. These restrictions can be disabled, but this is strongly discouraged.

Solution

Upgrade the sudo packages.

For the oldstable distribution (wheezy), this problem has been fixed in version 1.8.5p2-1+nmu3+deb7u1.

For the stable distribution (jessie), this problem has been fixed in version 1.8.10p3-1+deb8u3.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=804149

https://packages.debian.org/source/wheezy/sudo

https://packages.debian.org/source/jessie/sudo

https://www.debian.org/security/2016/dsa-3440

Plugin Details

Severity: High

ID: 87852

File Name: debian_DSA-3440.nasl

Version: 2.6

Type: local

Agent: unix

Published: 1/12/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:sudo, cpe:/o:debian:debian_linux:7.0, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/11/2016

Reference Information

CVE: CVE-2015-5602

DSA: 3440