Skip to content

Releases: sudo-project/sudo

Sudo 1.9.6

13 Mar 20:09
Compare
Choose a tag to compare
  • Fixed a sudo_sendlog compilation problem with the AIX xlC compiler.

  • Fixed a regression introduced in sudo 1.9.4 where the --disable-root-mailer configure option had no effect.

  • Added a --disable-leaks configure option that avoids some memory leaks on exit that would otherwise occur. This is intended to be used with development tools that measure memory leaks. It is not safe to use in production at this time.

  • Plugged some memory leaks identified by oss-fuzz and ASAN.

  • Fixed the handling of sudoOptions for an LDAP sudoRole that contains multiple sudoCommands. Previously, some of the options
    would only be applied to the first sudoCommand.

  • Fixed a potential out of bounds read in the parsing of NOTBEFORE and NOTAFTER sudoers command options (and their LDAP equivalents).

  • The parser used for reading I/O log JSON files is now more resilient when processing invalid JSON.

  • Fixed typos that prevented "make uninstall" from working. GitHub issue #87.

  • Fixed a regression introduced in sudo 1.9.4 where the last line in a sudoers file might not have a terminating NUL character added if no newline was present.

  • Integrated oss-fuzz and LLVM's libFuzzer with sudo. The new --enable-fuzzer configure option can be combined with the --enable-sanitizer option to build sudo with fuzzing support. Multiple fuzz targets are available for fuzzing different parts of sudo. Fuzzers are built and tested via make fuzz or as part of make check (even when sudo is not built with fuzzing support). Fuzzing support currently requires the LLVM clang compiler (not gcc).

  • Fixed the --enable-static-sudoers configure option. GitHub issue #92.

  • Fixed a potential out of bounds read sudo when is run by a user with more groups than the value of max_groups in sudo.conf.

  • Added an admin_flag sudoers option to make the use of the ~/.sudo_as_admin_successful file configurable on systems where sudo is build with the --enable-admin-flag configure option. This mostly affects Ubuntu and its derivatives. GitHub issue #56.

  • The max_groups setting in sudo.conf is now limited to 1024. This setting is obsolete and should no longer be needed.

  • Fixed a bug in the tilde expansion of CHROOT=dir and CWD=dir sudoers command options. A path ~/foo was expanded to
    /home/userfoo instead of /home/user/foo. This also affects the runchroot and runcwd Defaults settings.

  • Fixed a bug on systems without a native getdelim(3) function where very long lines could cause parsing of the sudoers file to end prematurely. Bug #960.

  • Fixed a potential integer overflow when converting the timestamp_timeout and passwd_timeout sudoers settings to a timespec struct.

  • The default for the group_source setting in sudo.conf is now dynamic on macOS. Recent versions of macOS do not reliably return all of a user's non-local groups via getgroups(2), even when _DARWIN_UNLIMITED_GETGROUPS is defined. Bug #946.

  • Fixed a potential use-after-free in the PAM conversation function. Bug #967.

  • Fixed potential redefinition of sys/stat.h macros in sudo_compat.h. Bug #968.

Sudo 1.8.32

09 Feb 21:29
Compare
Choose a tag to compare
  • Fixed a regression introduced in sudo 1.8.9 where the closefrom sudoers option could not be set to a value of 3. Bug #950.

  • Fixed a regression introduced in sudo 1.8.24 in the LDAP back-end where sudoNotBefore and sudoNotAfter were applied even when the SUDOERS_TIMED setting was not present in ldap.conf. Bug #945.

  • Fixed a buffer size mismatch when serializing the list of IP addresses for configured network interfaces. This bug is not actually exploitable since the allocated buffer is large enough to hold the list of addresses.

  • If sudo is executed with a name other than sudo or sudoedit, it will now fall back to sudo as the program name. This affects warning, help and usage messages as well as the matching of Debug lines in the /etc/sudo.conf file. Previously, it was possible for the invoking user to manipulate the program name by setting argv[0] to an arbitrary value when executing sudo.

  • Sudo now checks for failure when setting the close-on-exec flag on open file descriptors. This should never fail but, if it were to, there is the possibility of a file descriptor leak to a child process (such as the command sudo runs).

  • Fixed CVE-2021-23239, a potential information leak in sudoedit that could be used to test for the existence of directories not normally accessible to the user in certain circumstances. When creating a new file, sudoedit checks to make sure the parent directory of the new file exists before running the editor. However, a race condition exists if the invoking user can replace (or create) the parent directory. If a symbolic link is created in place of the parent directory, sudoedit will run the editor as long as the target of the link exists. If the target of the link does not exist, an error message will be displayed. The race condition can be used to test for the existence of an arbitrary directory. However, it cannot be used to write to an arbitrary location.

  • Fixed CVE-2021-23240, a flaw in the temporary file handling of sudoedit's SELinux RBAC support. On systems where SELinux is enabled, a user with sudoedit permissions may be able to set the owner of an arbitrary file to the user-ID of the target user. On Linux kernels that support protected symlinks, setting /proc/sys/fs/protected_symlinks to 1 will prevent the bug from being exploited. For more information see Symbolic link attack in SELinux-enabled sudoedit.

  • Added writability checks for sudoedit when SELinux RBAC is in use. This makes sudoedit behavior consistent regardless of whether or not SELinux RBAC is in use. Previously, the sudoedit_checkdir setting had no effect for RBAC entries.

  • When invoked as sudoedit, the same set of command line options are now accepted as for sudo -e. The -H and -P options are now rejected for sudoedit and sudo -e, which matches the sudo 1.7 behavior. This is part of the fix for CVE-2021-3156.

  • Fixed a potential buffer overflow when unescaping backslashes in the command's arguments. Normally, sudo escapes special characters when running a command via a shell (sudo -s or sudo -i). However, it was also possible to run sudoedit with the -s or -i flags in which case no escaping had actually been done, making a buffer overflow possible. This fixes CVE-2021-3156.

Sudo 1.9.5p2

26 Jan 18:13
Compare
Choose a tag to compare
  • Fixed sudo's setprogname(3) emulation on systems that don't provide it.

  • Fixed a problem with the sudoers log server client where a partial write to the server could result the sudo process consuming large amounts of CPU time due to a cycle in the buffer queue. Bug #954.

  • Added a missing dependency on libsudo_util in libsudo_eventlog. Fixes a link error when building sudo statically.

  • The user's KRB5CCNAME environment variable is now preserved when performing PAM authentication. This fixes GSSAPI authentication when the user has a non-default ccache.

  • When invoked as sudoedit, the same set of command line options are now accepted as for sudo -e. The -H and -P options are now rejected for sudoedit and sudo -e, which matches the sudo 1.7 behavior. This is part of the fix for CVE-2021-3156.

  • Fixed a potential buffer overflow when unescaping backslashes in the command's arguments. Normally, sudo escapes special characters when running a command via a shell (sudo -s or sudo -i). However, it was also possible to run sudoedit with the -s or -i flags in which case no escaping had actually been done, making a buffer overflow possible. This fixes CVE-2021-3156.

Sudo 1.9.5p1

12 Jan 02:22
Compare
Choose a tag to compare
  • Fixed a regression introduced in sudo 1.9.5 where the editor run by sudoedit was set-user-ID root unless SELinux RBAC was in use. The editor is now run with the user's real and effective user-IDs.

Sudo 1.9.5

11 Jan 15:15
Compare
Choose a tag to compare
  • Fixed a crash introduced in 1.9.4 when running sudo -i as an unknown user. This is related to but distinct from Bug #948.

  • If the lecture_file setting is enabled in sudoers, it must now refer to a regular file or a symbolic link to a regular file.

  • Fixed a potential use-after-free bug in sudo_logsrvd when the server shuts down if there are existing connections from clients that are only logging events and not session I/O data.

  • Fixed a buffer size mismatch when serializing the list of IP addresses for configured network interfaces. This bug is not actually exploitable since the allocated buffer is large enough to hold the list of addresses.

  • If sudo is executed with a name other than sudo or sudoedit, it will now fall back to sudo as the program name. This affects warning, help and usage messages as well as the matching of Debug lines in the /etc/sudo.conf file. Previously, it was possible for the invoking user to manipulate the program name by setting argv[0] to an arbitrary value when executing sudo.

  • Sudo now checks for failure when setting the close-on-exec flag on open file descriptors. This should never fail but, if it were to, there is the possibility of a file descriptor leak to a child process (such as the command sudo runs).

  • Fixed CVE-2021-23239, a potential information leak in sudoedit that could be used to test for the existence of directories not normally accessible to the user in certain circumstances. When creating a new file, sudoedit checks to make sure the parent directory of the new file exists before running the editor. However, a race condition exists if the invoking user can replace (or create) the parent directory. If a symbolic link is created in place of the parent directory, sudoedit will run the editor as long as the target of the link exists. If the target of the link does not exist, an error message will be displayed. The race condition can be used to test for the existence of an arbitrary directory. However, it cannot be used to write to an arbitrary location.

  • Fixed CVE-2021-23240, a flaw in the temporary file handling of sudoedit's SELinux RBAC support. On systems where SELinux is enabled, a user with sudoedit permissions may be able to set the owner of an arbitrary file to the user-ID of the target user. On Linux kernels that support protected symlinks, setting /proc/sys/fs/protected_symlinks to 1 will prevent the bug from being exploited. For more information see Symbolic link attack in SELinux-enabled sudoedit.

  • Added writability checks for sudoedit when SELinux RBAC is in use. This makes sudoedit behavior consistent regardless of whether or not SELinux RBAC is in use. Previously, the sudoedit_checkdir setting had no effect for RBAC entries.

  • A new sudoers option selinux can be used to disable sudo's SELinux RBAC support.

  • Quieted warnings from PVS Studio, clang analyzer, and cppcheck. Added suppression annotations for PVS Studio false positives.

Sudo 1.9.4p2

20 Dec 17:54
Compare
Choose a tag to compare
  • Fixed a bug introduced in sudo 1.9.4p1 which could lead to a crash if the sudoers file contains a runas user-specific Defaults entry. Bug #951.

Sudo 1.9.4p1

17 Dec 23:34
Compare
Choose a tag to compare
  • Sudo on macOS now supports users with more than 16 groups without needing to set group_source to dynamic in sudo.conf.
    Previously, only the first 15 were used when matching group-based rules in sudoers. Bug #946.

  • Fixed a regression introduced in version 1.9.4 where sudo would not build when configured using the --without-sendmail option. Bug #947.

  • Fixed a problem where if I/O logging was disabled and sudo was unable to connect to sudo_logsrvd, the command would still be allowed to run even when the ignore_logfile_errors sudoers option was enabled.

  • Fixed a crash introduced in version 1.9.4 when attempting to run a command as a non-existent user. Bug #948.

  • The installed sudo.conf file now has the default sudoers Plugin lines commented out. This fixes a potential conflict when there
    is both a system-installed version of sudo and a user-installed version. GitHub issue #75.

  • Fixed a regression introduced in sudo 1.9.4 where sudo would run the command as a child process even when a pseudo-terminal was
    not in use and the pam_session and pam_setcred options were disabled. GitHub issue #76.

  • Fixed a regression introduced in sudo 1.8.9 where the closefrom sudoers option could not be set to a value of 3. Bug #950.

Sudo 1.9.4

30 Nov 16:37
Compare
Choose a tag to compare
  • The sudoers parser will now detect when an upper-case reserved word is used when declaring an alias. Now instead of syntax error, unexpected CHROOT, expecting ALIAS the message will be syntax error, reserved word CHROOT used as an alias name. Bug #941.

  • Better handling of sudoers files without a final newline. The parser now adds a newline at end-of-file automatically which removes the need for special cases in the parser.

  • Fixed a regression introduced in sudo 1.9.1 in the sssd back-end where an uninitialized pointer could be freed on an error path. GitHub issue #67.

  • The core logging code is now shared between sudo_logsrvd and the sudoers plugin.

  • JSON log entries sent to syslog now use minimal JSON which skips all non-essential whitespace.

  • The sudoers plugin can now produce JSON-formatted logs. The log_format sudoers option can be used to select sudo or json format logs. The default is sudo format logs.

  • The sudoers plugin and visudo now display the column number in syntax error messages in addition to the line number. Bug #841.

  • If I/O logging is not enabled but log_servers is set, the sudoers plugin will now log accept events to sudo_logsrvd. Previously, the accept event was only sent when I/O logging was enabled. The sudoers plugin now sends reject and alert events too.

  • The sudo logsrv protocol has been extended to allow an AlertMessage to contain an optional array of InfoMessage, as AcceptMessage and RejectMessage already do.

  • Fixed a bug in sudo_logsrvd where receipt of SIGHUP would result in duplicate entries in the debug log when debugging was enabled.

  • The visudo utility now supports EDITOR environment variables that use single or double quotes in the command arguments. Bug #942.

  • The PAM session modules now run when sudo is set-user-ID root, which allows a module to determine the original user-ID. Bug #944.

  • Fixed a regression introduced in sudo 1.8.24 in the LDAP back-end where sudoNotBefore and sudoNotAfter were applied even when the SUDOERS_TIMED setting was not present in ldap.conf. Bug #945.

  • Sudo packages for macOS 11 now contain universal binaries that support both Intel and Apple Silicon CPUs.

  • For sudo_logsrvd, an empty value for the pid_file setting in sudo_logsrvd.conf will now disable the process ID file.

Sudo 1.9.3p1

24 Sep 01:31
Compare
Choose a tag to compare
  • Fixed a regression introduced in sudo 1.9.3 where the configure script would not detect the crypt function if it was present in the C library, not an additional library.

  • Fixed a regression introduced in sudo 1.8.23 with shadow passwd file authentication on OpenBSD. BSD authentication was not affected.

  • Sudo now logs when a user-specified command-line option is rejected by a sudoers rule. Previously, these conditions were written to the audit log, but the default sudo log file. Affected command line arguments include -C (--close-from), -D (--chdir), -R (--chroot), -g (--group) and -u (--user).

Sudo 1.9.3

21 Sep 16:35
Compare
Choose a tag to compare
  • sudoedit will now prompt the user before overwriting an existing file with one that is zero-length after editing. Bug #922.

  • Fixed building the Python plugin on systems with a compiler that doesn't support symbol hiding.

  • Sudo now uses a linker script to hide symbols even when the compiler has native symbol hiding support. This should make it easier to detect omissions in the symbol exports file, regardless of the platform.

  • Fixed the libssl dependency in Debian packages for older releases that use libssl1.0.0.

  • sudo and visudo now provide more detailed messages when a syntax error is detected in sudoers. The offending line and token are now displayed. If the parser was generated by GNU bison, additional information about what token was expected is also displayed.
    Bug #841.

  • Sudoers rules must now end in either a newline or the end-of-file. Previously, it was possible to have multiple rules on a single line, separated by white space. The use of an end-of-line terminator makes it possible to display accurate error messages.

  • Sudo no longer refuses to run if a syntax error in the sudoers file is encountered. The entry with the syntax error will be discarded and sudo will continue to parse the file. This makes recovery from a syntax error less painful on systems where sudo is the primary method of superuser access. The historic behavior can be restored by add error_recovery=false to the sudoers plugin's optional arguments in sudo.conf. Bug 618.

  • Fixed the sample_approval plugin's symbol exports file for systems where the compiler doesn't support symbol hiding.

  • Fixed a regression introduced in sudo 1.9.1 where arguments to the sudoers_policy plugin in sudo.conf were not being applied. The sudoers file is now parsed by the sudoers_audit plugin, which is loaded implicitly when sudoers_policy is listed in sudo.conf.
    Starting with sudo 1.9.3, if there are plugin arguments for sudoers_policy but sudoers_audit is not listed, those arguments will be applied to sudoers_audit instead.

  • The user's resource limits are now passed to sudo plugins in the user_info[] list. A plugin cannot determine the limits itself because sudo changes the limits while it runs to prevent resource starvation.

  • It is now possible to set the working directory or change the root directory on a per-command basis using the CWD and CHROOT options. There are also new Defaults settings, runchroot and runcwd that can be used to set the working directory or root directory on a more global basis.

  • New -D (--chdir) and -R (--chroot) command line options can be used to set the working directory or root directory if the sudoers file allows it. This functionality is not enabled by default and must be explicitly enabled in the sudoers file.