DSA-4543-1 sudo -- security update

Related Vulnerabilities: CVE-2019-14287  

Joe Vennix discovered that sudo, a program designed to provide limited super user privileges to specific users, when configured to allow a user to run commands as an arbitrary user via the ALL keyword in a Runas specification, allows to run commands as root by specifying the user ID -1 or 4294967295. This could allow a user with sufficient sudo privileges to run commands as root even if the Runas specification explicitly disallows root access. Details can be found in the upstream advisory at https://www.sudo.ws/alerts/minus_1_uid.html . For the oldstable distribution (stretch), this problem has been fixed in version 1.8.19p1-2.1+deb9u1. For the stable distribution (buster), this problem has been fixed in version 1.8.27-1+deb10u1. We recommend that you upgrade your sudo packages. For the detailed security status of sudo please refer to its security tracker page at: https://security-tracker.debian.org/tracker/sudo

Debian Security Advisory

DSA-4543-1 sudo -- security update

Date Reported:
14 Oct 2019
Affected Packages:
sudo
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 942322.
In Mitre's CVE dictionary: CVE-2019-14287.
More information:

Joe Vennix discovered that sudo, a program designed to provide limited super user privileges to specific users, when configured to allow a user to run commands as an arbitrary user via the ALL keyword in a Runas specification, allows to run commands as root by specifying the user ID -1 or 4294967295. This could allow a user with sufficient sudo privileges to run commands as root even if the Runas specification explicitly disallows root access.

Details can be found in the upstream advisory at https://www.sudo.ws/alerts/minus_1_uid.html .

For the oldstable distribution (stretch), this problem has been fixed in version 1.8.19p1-2.1+deb9u1.

For the stable distribution (buster), this problem has been fixed in version 1.8.27-1+deb10u1.

We recommend that you upgrade your sudo packages.

For the detailed security status of sudo please refer to its security tracker page at: https://security-tracker.debian.org/tracker/sudo