DSA-3440-1 sudo -- security update

Related Vulnerabilities: CVE-2015-5602  

When sudo is configured to allow a user to edit files under a directory that they can already write to without using sudo, they can actually edit (read and write) arbitrary files. Daniel Svartman reported that a configuration like this might be introduced unintentionally if the editable files are specified using wildcards, for example: operator ALL=(root) sudoedit /home/*/*/test.txt The default behaviour of sudo has been changed so that it does not allow editing of a file in a directory that the user can write to, or that is reached by following a symlink in a directory that the user can write to. These restrictions can be disabled, but this is strongly discouraged. For the oldstable distribution (wheezy), this problem has been fixed in version 1.8.5p2-1+nmu3+deb7u1. For the stable distribution (jessie), this problem has been fixed in version 1.8.10p3-1+deb8u3. For the testing distribution (stretch), this problem has been fixed in version 1.8.15-1.1. For the unstable distribution (sid), this problem has been fixed in version 1.8.15-1.1. We recommend that you upgrade your sudo packages.

Debian Security Advisory

DSA-3440-1 sudo -- security update

Date Reported:
11 Jan 2016
Affected Packages:
sudo
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 804149.
In Mitre's CVE dictionary: CVE-2015-5602.
More information:

When sudo is configured to allow a user to edit files under a directory that they can already write to without using sudo, they can actually edit (read and write) arbitrary files. Daniel Svartman reported that a configuration like this might be introduced unintentionally if the editable files are specified using wildcards, for example:

operator ALL=(root) sudoedit /home/*/*/test.txt

The default behaviour of sudo has been changed so that it does not allow editing of a file in a directory that the user can write to, or that is reached by following a symlink in a directory that the user can write to. These restrictions can be disabled, but this is strongly discouraged.

For the oldstable distribution (wheezy), this problem has been fixed in version 1.8.5p2-1+nmu3+deb7u1.

For the stable distribution (jessie), this problem has been fixed in version 1.8.10p3-1+deb8u3.

For the testing distribution (stretch), this problem has been fixed in version 1.8.15-1.1.

For the unstable distribution (sid), this problem has been fixed in version 1.8.15-1.1.

We recommend that you upgrade your sudo packages.