sudo: Privilege Escalation The secure path feature and group handling in sudo allow local attackers to escalate privileges. sudo 2010-09-07 2010-09-07 322517 335381 local 1.7.4_p3-r1 1.7.4_p3-r1

sudo allows a system administrator to give users the ability to run commands as other users.

Multiple vulnerabilities have been reported in sudo:

A local attacker could exploit these vulnerabilities to gain the ability to run certain commands with the privileges of other users, including root, depending on the configuration.

There is no known workaround at this time.

All sudo users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.4_p3-r1"
CVE-2010-1646 CVE-2010-2956 vorlon vorlon a3li