sudo: Privilege escalation A vulnerability has been found in sudo which may allow local users to gain escalated privileges. sudo 2012-07-09 2012-07-09 416281 local 1.8.5_p1 1.8.5_p1

sudo allows a system administrator to give users the ability to run commands as other users. Access to commands may also be granted on a range to hosts.

An error in sudo may allow unintended IPv4 hosts to be granted access to commands.

A local attacker could gain escalated privileges.

There is no known workaround at this time.

All sudo users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.5_p1"
CVE-2012-2337 ackle ackle