sudo vulnerability

Related Vulnerabilities: CVE-2005-1993  

Charles Morris discovered a race condition in sudo which could lead to privilege escalation. If /etc/sudoers allowed a user the execution of selected programs, and this was followed by another line containing the pseudo-command “ALL”, that user could execute arbitrary commands with sudo by creating symbolic links at a certain time.

Please note that this does not affect a standard Ubuntu installation.

21 June 2005

sudo vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 5.04
  • Ubuntu 4.10

Software Description

Details

Charles Morris discovered a race condition in sudo which could lead to privilege escalation. If /etc/sudoers allowed a user the execution of selected programs, and this was followed by another line containing the pseudo-command “ALL”, that user could execute arbitrary commands with sudo by creating symbolic links at a certain time.

Please note that this does not affect a standard Ubuntu installation.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 5.04
sudo
Ubuntu 4.10
sudo

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

References