-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                       ESB-2009.0121 -- [UNIX/Linux]
                      vulnerability reported in sudo
                              6 February 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              sudo
Publisher:            Mandriva
Operating System:     UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
                      Root Compromise
                      Increased Privileges
Access:               Existing Account
CVE Names:            CVE-2009-0034

Ref:                  AL-2009.0125

Comment: This advisory references vulnerabilities in Linux that also affect
         distributions other than Mandriva. It is recommended that
         administrators running sudo check for an updated version of the
         software for their system.

Revision History:  February 6 2009: Updated comment
                   February 6 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2009:033
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : sudo
 Date    : February 4, 2009
 Affected: 2008.0, 2008.1, 2009.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability has been identified in sudo which allowed - depending
 on the sudoers rules - a sudo-user to execute arbitrary shell commands
 as root (CVE-2009-0034).
 
 The updated packages have been patched to prevent this.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0034
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2008.0:
 41418ab92af8d15bcd8c91d88ee98de6  2008.0/i586/sudo-1.6.9p5-1.1mdv2008.0.i586.rpm 
 5ddf7f6da238512c60b1a4e01300c2cc  2008.0/SRPMS/sudo-1.6.9p5-1.1mdv2008.0.src.rpm

 Mandriva Linux 2008.0/X86_64:
 066fc052116881512c507761701e5703  2008.0/x86_64/sudo-1.6.9p5-1.1mdv2008.0.x86_64.rpm 
 5ddf7f6da238512c60b1a4e01300c2cc  2008.0/SRPMS/sudo-1.6.9p5-1.1mdv2008.0.src.rpm

 Mandriva Linux 2008.1:
 04b1f43831ddc179780d46b92b5ceda8  2008.1/i586/sudo-1.6.9p13-1.1mdv2008.1.i586.rpm 
 74c9baf4110de86f5d10ff07d9e320dc  2008.1/SRPMS/sudo-1.6.9p13-1.1mdv2008.1.src.rpm

 Mandriva Linux 2008.1/X86_64:
 32855dcd816e88e97293cec6eaabfd96  2008.1/x86_64/sudo-1.6.9p13-1.1mdv2008.1.x86_64.rpm 
 74c9baf4110de86f5d10ff07d9e320dc  2008.1/SRPMS/sudo-1.6.9p13-1.1mdv2008.1.src.rpm

 Mandriva Linux 2009.0:
 a10f0612563862401aef2d1eda3518f2  2009.0/i586/sudo-1.6.9p17-1.1mdv2009.0.i586.rpm 
 374b44d579c20a4965ed83e6a1e2954b  2009.0/SRPMS/sudo-1.6.9p17-1.1mdv2009.0.src.rpm

 Mandriva Linux 2009.0/X86_64:
 3a720d40956ffb88f09d205d1bf43a6a  2009.0/x86_64/sudo-1.6.9p17-1.1mdv2009.0.x86_64.rpm 
 374b44d579c20a4965ed83e6a1e2954b  2009.0/SRPMS/sudo-1.6.9p17-1.1mdv2009.0.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFJiX4jmqjQ0CJFipgRAnkGAKDqOmjaGoul21q1/F9dOGcrOmYq8wCg887R
kHWDBfh4S8002772bKxQzR4=
=aNhF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJi8SiNVH5XJJInbgRAn+4AJ9zBqLjVMhTeA7L01WLMW6KsRbD2QCffldG
NqCSsCpiuAXxOvz/+y+z08k=
=bxHj
-----END PGP SIGNATURE-----