Bug 15247 - sudo new security issue fixed upstream in 1.8.12 (CVE-2014-9680)
Summary: sudo new security issue fixed upstream in 1.8.12 (CVE-2014-9680)
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/633637/
Whiteboard: has_procedure advisory MGA4-32-OK MGA...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2015-02-10 00:04 CET by David Walser
Modified: 2015-02-19 15:43 CET (History)
2 users (show)

See Also:
Source RPM: sudo-1.8.10p3-4.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2015-02-10 00:04:45 CET
Upstream has issued an advisory today (February 9):
http://www.sudo.ws/alerts/tz.html

A CVE has been requested:
http://openwall.com/lists/oss-security/2015/02/09/12

Looking at the changes since 1.8.10p3:
http://www.sudo.ws/sudo/stable.html

there's bug fixes, regression fixes, translation updates, and some other changes, but it looks like it should be OK to update.

However, the new shared library they added, libsudo_util, causes a linking error when trying to build it.

Mageia 4 is also affected.

Reproducible: 

Steps to Reproduce:
David Walser 2015-02-10 00:04:52 CET

Whiteboard: (none) => MGA4TOO

Comment 1 David Walser 2015-02-12 18:38:08 CET
CVE-2014-9680 has been assigned:
http://openwall.com/lists/oss-security/2015/02/12/13

Summary: sudo new security issue fixed upstream in 1.8.12 => sudo new security issue fixed upstream in 1.8.12 (CVE-2014-9680)

Comment 2 David Walser 2015-02-16 13:58:11 CET
Updated packages uploaded for Mageia 4 and Cauldron.

Advisory:
========================

Updated sudo packages fix security vulnerability:

Prior to sudo 1.8.12, the TZ environment variable was passed through
unchecked. Most libc tzset() implementations support passing an absolute
pathname in the time zone to point to an arbitrary, user-controlled file. This
may be used to exploit bugs in the C library's TZ parser or open files the
user would not otherwise have access to. Arbitrary file access via TZ could
also be used in a denial of service attack by reading from a file or fifo that
will block (CVE-2014-9680).

The sudo package has been updated to version 1.8.12, fixing this issue and
several other bugs.

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9680
http://www.sudo.ws/alerts/tz.html
http://www.sudo.ws/sudo/stable.html
========================

Updated packages in core/updates_testing:
========================
sudo-1.8.12-1.mga4
sudo-devel-1.8.12-1.mga4

from sudo-1.8.12-1.mga4.src.rpm

Version: Cauldron => 4
Assignee: bugsquad => qa-bugs
Whiteboard: MGA4TOO => (none)

Comment 3 William Kenney 2015-02-17 18:54:46 CET
In VirtualBox, M4, KDE, 32-bit

Package(s) under test:
sudo

default install of sudo

[root@localhost wilcal]# urpmi sudo
Package sudo-1.8.8-3.mga4.i586 is already installed

open a terminal
[wilcal@localhost ~]$ su -
Password: xxxxxxxx
[root@localhost ~]# dolphin ( opens dolphin as root )
[root@localhost ~]# kwrite  ( opens kwrite as root )
and many other commands as root work.

install sudo from updates_testing

[root@localhost wilcal]# urpmi sudo
Package sudo-1.8.12-1.mga4.i586 is already installed

open a terminal
[wilcal@localhost ~]$ su -
Password: xxxxxxxx
[root@localhost ~]# dolphin ( opens dolphin as root )
[root@localhost ~]# kwrite  ( opens kwrite as root )
and many other commands as root work.

Test platform:
Intel Core i7-2600K Sandy Bridge 3.4GHz
GIGABYTE GA-Z68X-UD3-B3 LGA 1155 MoBo
GIGABYTE GV-N440D3-1GI Nvidia GeForce GT 440 (Fermi) 1GB
RTL8111/8168B PCI Express 1Gbit Ethernet
DRAM 16GB (4 x 4GB)
Mageia 4 64-bit, Nvidia driver
virtualbox-4.3.10-1.1.mga4.x86_64
virtualbox-guest-additions-4.3.10-1.1.mga4.x86_64

CC: (none) => wilcal.int

Comment 4 David Walser 2015-02-17 18:55:39 CET
This update is for sudo, not util-linux (where su comes from).
Comment 5 William Kenney 2015-02-17 19:01:38 CET
(In reply to David Walser from comment #4)

> This update is for sudo, not util-linux (where su comes from).

You got a couple three simple sudo commands that will ensure
this got updated properly?
Comment 6 David Walser 2015-02-17 19:04:07 CET
Yep.

https://wiki.mageia.org/en/Configuring_sudo

Whiteboard: (none) => has_procedure

David Walser 2015-02-17 23:09:01 CET

URL: (none) => http://lwn.net/Vulnerabilities/633637/

Comment 7 William Kenney 2015-02-18 16:46:40 CET
In VirtualBox, M4, KDE, 32-bit

Package(s) under test:
sudo

[root@localhost wilcal]# urpmi sudo
Package sudo-1.8.12-1.mga4.i586 is already installed

I was able to create /etc/sudoers.d/01wheel using:
echo "%wheel ALL=(ALL)  ALL" > /etc/sudoers.d/01wheel
chmod 440 /etc/sudoers.d/01wheel
I added user wical to the wheel group using:
MCC -> System -> Manage users on System -> select user -> Edit ->
in a terminal:
[wilcal@localhost ~]$ sudo -i
[sudo] password for wilcal: xxxxx
[root@localhost ~]# urpmi sudo
Package sudo-1.8.12-1.mga4.i586 is already installed

Test platform:
Intel Core i7-2600K Sandy Bridge 3.4GHz
GIGABYTE GA-Z68X-UD3-B3 LGA 1155 MoBo
GIGABYTE GV-N440D3-1GI Nvidia GeForce GT 440 (Fermi) 1GB
RTL8111/8168B PCI Express 1Gbit Ethernet
DRAM 16GB (4 x 4GB)
Mageia 4 64-bit, Nvidia driver
virtualbox-4.3.10-1.1.mga4.x86_64
virtualbox-guest-additions-4.3.10-1.1.mga4.x86_64
Comment 8 William Kenney 2015-02-18 17:02:16 CET
In VirtualBox, M4, KDE, 64-bit

Package(s) under test:
sudo

default install of sudo

[root@localhost wilcal]# urpmi sudo
Package sudo-1.8.8-3.mga4.x86_64 is already installed

install sudo from updates_testing

[root@localhost wilcal]# urpmi sudo
Package sudo-1.8.12-1.mga4.x86_64 is already installed

I was able to create /etc/sudoers.d/01wheel using:
echo "%wheel ALL=(ALL)  ALL" > /etc/sudoers.d/01wheel
chmod 440 /etc/sudoers.d/01wheel
I added user wical to the wheel group using:
MCC -> System -> Manage users on System -> select user -> Edit ->
in a terminal:
[wilcal@localhost ~]$ sudo -i
[sudo] password for wilcal: xxxxx
[root@localhost ~]# urpmi sudo
Package sudo-1.8.12-1.mga4.x86_64 is already installed

Test platform:
Intel Core i7-2600K Sandy Bridge 3.4GHz
GIGABYTE GA-Z68X-UD3-B3 LGA 1155 MoBo
GIGABYTE GV-N440D3-1GI Nvidia GeForce GT 440 (Fermi) 1GB
RTL8111/8168B PCI Express 1Gbit Ethernet
DRAM 16GB (4 x 4GB)
Mageia 4 64-bit, Nvidia driver
virtualbox-4.3.10-1.1.mga4.x86_64
virtualbox-guest-additions-4.3.10-1.1.mga4.x86_64
Comment 9 William Kenney 2015-02-18 17:03:08 CET
If this looks good to you David I'll validate it.
Comment 10 David Walser 2015-02-18 17:38:02 CET
Sure, go ahead.  Thanks.
Comment 11 William Kenney 2015-02-18 17:45:47 CET
This update works fine.
Testing complete for mga4 32-bit & 64-bit
Validating the update.
Could someone from the sysadmin team push this to updates.
Thanks

Keywords: (none) => validated_update
Whiteboard: has_procedure => has_procedure MGA4-32-OK MGA4-64-OK
CC: (none) => sysadmin-bugs

Comment 12 claire robinson 2015-02-19 13:53:02 CET
You could instead have added your user in /etc/sudoers Bill, there is a tool to edit that file with called visudo, based on vi. The wheel group is useful for a multiuser system though.


Advisory uploaded.

Whiteboard: has_procedure MGA4-32-OK MGA4-64-OK => has_procedure advisory MGA4-32-OK MGA4-64-OK

Comment 13 David Walser 2015-02-19 14:24:36 CET
You could use a different group than wheel, as that has other implications, but you really shouldn't use visudo or edit /etc/sudoers, that's why the wiki page is written the way it is.  That file is owned by the package, and you'll have to reintegrate your changes into the rpmnew file if the file changes in the package.  That's why sudo has the dropins directory /etc/sudoers.d, and generally such dropin directories should be used when available.  It sounds like the new version of sudo has a way to fix visudo to use a file in the dropins directory.  Hopefully someone can figure this out so that we can fix it in the package.
Comment 14 Mageia Robot 2015-02-19 15:43:55 CET
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0079.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.