diff mbox series

sudo: backport fix for CVE-2022-43995

Message ID 20221108082912.32560-1-ezhilarasanx.s@intel.com
State New
Headers show
Series sudo: backport fix for CVE-2022-43995 | expand

Commit Message

Ezhilarasan Nov. 8, 2022, 8:29 a.m. UTC
Reference to upstream patch:
https://github.com/sudo-project/sudo/commit/bd209b9f16fcd1270c13db27ae3329c677d48050

Signed-off-by: Ravula AdhityaX Siddartha <adhityax.siddartha.ravula@intel.com>
---
 .../sudo/files/CVE-2022-43995.patch           | 60 +++++++++++++++++++
 meta/recipes-extended/sudo/sudo_1.9.11p3.bb   |  1 +
 2 files changed, 61 insertions(+)
 create mode 100644 meta/recipes-extended/sudo/files/CVE-2022-43995.patch

Comments

Ross Burton Nov. 8, 2022, 11:35 a.m. UTC | #1
Thanks for these two CVE fixes, but note that master has had upgrade patches already posted by Alex Kanavin, and I posted the CVE fix for langdale.

Ross

> On 8 Nov 2022, at 08:29, Ezhilarasan via lists.openembedded.org <ezhilarasanx.s=intel.com@lists.openembedded.org> wrote:
> 
> Signed-off-by: Ravula AdhityaX Siddartha <adhityax.siddartha.ravula@intel.com>
> ---
> .../sudo/files/CVE-2022-43995.patch           | 60 +++++++++++++++++++
> meta/recipes-extended/sudo/sudo_1.9.11p3.bb   |  1 +
> 2 files changed, 61 insertions(+)
> create mode 100644 meta/recipes-extended/sudo/files/CVE-2022-43995.patch
> 
> diff --git a/meta/recipes-extended/sudo/files/CVE-2022-43995.patch b/meta/recipes-extended/sudo/files/CVE-2022-43995.patch
> new file mode 100644
> index 0000000000..3929f32e9e
> --- /dev/null
> +++ b/meta/recipes-extended/sudo/files/CVE-2022-43995.patch
> @@ -0,0 +1,60 @@
> +From bd209b9f16fcd1270c13db27ae3329c677d48050 Mon Sep 17 00:00:00 2001
> +From: "Todd C. Miller" <Todd.Miller@sudo.ws>
> +Date: Fri, 28 Oct 2022 07:29:55 -0600
> +Subject: [PATCH] Fix CVE-2022-43995, potential heap overflow for passwords < 8
> + characters. Starting with sudo 1.8.0 the plaintext password buffer is
> + dynamically sized so it is not safe to assume that it is at least 9 bytes in
> + size. Found by Hugo Lefeuvre (University of Manchester) with ConfFuzz.
> +
> +Upstream-Status: Backport
> +CVE: CVE-2022-43995
> +
> +Reference to upstream patch:
> +https://github.com/sudo-project/sudo/commit/bd209b9f16fcd1270c13db27ae3329c677d48050
> +
> +Signed-off-by: Ravula AdhityaX Siddartha <adhityax.siddartha.ravula@intel.com>
> +
> +---
> + plugins/sudoers/auth/passwd.c | 11 +++++------
> + 1 file changed, 5 insertions(+), 6 deletions(-)
> +
> +diff --git a/plugins/sudoers/auth/passwd.c b/plugins/sudoers/auth/passwd.c
> +index b2046eca2..0416861e9 100644
> +--- a/plugins/sudoers/auth/passwd.c
> ++++ b/plugins/sudoers/auth/passwd.c
> +@@ -63,7 +63,7 @@ sudo_passwd_init(struct passwd *pw, sudo_auth *auth)
> + int
> + sudo_passwd_verify(struct passwd *pw, char *pass, sudo_auth *auth, struct sudo_conv_callback *callback)
> + {
> +-    char sav, *epass;
> ++    char des_pass[9], *epass;
> +     char *pw_epasswd = auth->data;
> +     size_t pw_len;
> +     int matched = 0;
> +@@ -75,12 +75,12 @@ sudo_passwd_verify(struct passwd *pw, char *pass, sudo_auth *auth, struct sudo_c
> + 
> +     /*
> +      * Truncate to 8 chars if standard DES since not all crypt()'s do this.
> +-     * If this turns out not to be safe we will have to use OS #ifdef's (sigh).
> +      */
> +-    sav = pass[8];
> +     pw_len = strlen(pw_epasswd);
> +-    if (pw_len == DESLEN || HAS_AGEINFO(pw_epasswd, pw_len))
> +- pass[8] = '\0';
> ++    if (pw_len == DESLEN || HAS_AGEINFO(pw_epasswd, pw_len)) {
> ++ strlcpy(des_pass, pass, sizeof(des_pass));
> ++ pass = des_pass;
> ++    }
> + 
> +     /*
> +      * Normal UN*X password check.
> +@@ -88,7 +88,6 @@ sudo_passwd_verify(struct passwd *pw, char *pass, sudo_auth *auth, struct sudo_c
> +      * only compare the first DESLEN characters in that case.
> +      */
> +     epass = (char *) crypt(pass, pw_epasswd);
> +-    pass[8] = sav;
> +     if (epass != NULL) {
> + if (HAS_AGEINFO(pw_epasswd, pw_len) && strlen(epass) == DESLEN)
> +    matched = !strncmp(pw_epasswd, epass, DESLEN);
> +--
> +2.17.1
> diff --git a/meta/recipes-extended/sudo/sudo_1.9.11p3.bb b/meta/recipes-extended/sudo/sudo_1.9.11p3.bb
> index ba610ee2e7..fa9cf48196 100644
> --- a/meta/recipes-extended/sudo/sudo_1.9.11p3.bb
> +++ b/meta/recipes-extended/sudo/sudo_1.9.11p3.bb
> @@ -4,6 +4,7 @@ SRC_URI = "https://www.sudo.ws/dist/sudo-${PV}.tar.gz \
>            ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', '', d)} \
>            file://0001-sudo.conf.in-fix-conflict-with-multilib.patch \
>            file://0001-lib-util-mksigname.c-correctly-include-header-for-ou.patch \
> +           file://CVE-2022-43995.patch \
>            "
> 
> PAM_SRC_URI = "file://sudo.pam"
> -- 
> 2.17.1
> 
> 
> -=-=-=-=-=-=-=-=-=-=-=-
> Links: You receive all messages sent to this group.
> View/Reply Online (#172953): https://lists.openembedded.org/g/openembedded-core/message/172953
> Mute This Topic: https://lists.openembedded.org/mt/94886337/6875888
> Group Owner: openembedded-core+owner@lists.openembedded.org
> Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub [ross.burton@arm.com]
> -=-=-=-=-=-=-=-=-=-=-=-
>
diff mbox series

Patch

diff --git a/meta/recipes-extended/sudo/files/CVE-2022-43995.patch b/meta/recipes-extended/sudo/files/CVE-2022-43995.patch
new file mode 100644
index 0000000000..3929f32e9e
--- /dev/null
+++ b/meta/recipes-extended/sudo/files/CVE-2022-43995.patch
@@ -0,0 +1,60 @@ 
+From bd209b9f16fcd1270c13db27ae3329c677d48050 Mon Sep 17 00:00:00 2001
+From: "Todd C. Miller" <Todd.Miller@sudo.ws>
+Date: Fri, 28 Oct 2022 07:29:55 -0600
+Subject: [PATCH] Fix CVE-2022-43995, potential heap overflow for passwords < 8
+ characters. Starting with sudo 1.8.0 the plaintext password buffer is
+ dynamically sized so it is not safe to assume that it is at least 9 bytes in
+ size. Found by Hugo Lefeuvre (University of Manchester) with ConfFuzz.
+
+Upstream-Status: Backport
+CVE: CVE-2022-43995
+
+Reference to upstream patch:
+https://github.com/sudo-project/sudo/commit/bd209b9f16fcd1270c13db27ae3329c677d48050
+
+Signed-off-by: Ravula AdhityaX Siddartha <adhityax.siddartha.ravula@intel.com>
+
+---
+ plugins/sudoers/auth/passwd.c | 11 +++++------
+ 1 file changed, 5 insertions(+), 6 deletions(-)
+
+diff --git a/plugins/sudoers/auth/passwd.c b/plugins/sudoers/auth/passwd.c
+index b2046eca2..0416861e9 100644
+--- a/plugins/sudoers/auth/passwd.c
++++ b/plugins/sudoers/auth/passwd.c
+@@ -63,7 +63,7 @@ sudo_passwd_init(struct passwd *pw, sudo_auth *auth)
+ int
+ sudo_passwd_verify(struct passwd *pw, char *pass, sudo_auth *auth, struct sudo_conv_callback *callback)
+ {
+-    char sav, *epass;
++    char des_pass[9], *epass;
+     char *pw_epasswd = auth->data;
+     size_t pw_len;
+     int matched = 0;
+@@ -75,12 +75,12 @@ sudo_passwd_verify(struct passwd *pw, char *pass, sudo_auth *auth, struct sudo_c
+ 
+     /*
+      * Truncate to 8 chars if standard DES since not all crypt()'s do this.
+-     * If this turns out not to be safe we will have to use OS #ifdef's (sigh).
+      */
+-    sav = pass[8];
+     pw_len = strlen(pw_epasswd);
+-    if (pw_len == DESLEN || HAS_AGEINFO(pw_epasswd, pw_len))
+-	pass[8] = '\0';
++    if (pw_len == DESLEN || HAS_AGEINFO(pw_epasswd, pw_len)) {
++	strlcpy(des_pass, pass, sizeof(des_pass));
++	pass = des_pass;
++    }
+ 
+     /*
+      * Normal UN*X password check.
+@@ -88,7 +88,6 @@ sudo_passwd_verify(struct passwd *pw, char *pass, sudo_auth *auth, struct sudo_c
+      * only compare the first DESLEN characters in that case.
+      */
+     epass = (char *) crypt(pass, pw_epasswd);
+-    pass[8] = sav;
+     if (epass != NULL) {
+ 	if (HAS_AGEINFO(pw_epasswd, pw_len) && strlen(epass) == DESLEN)
+ 	    matched = !strncmp(pw_epasswd, epass, DESLEN);
+--
+2.17.1
diff --git a/meta/recipes-extended/sudo/sudo_1.9.11p3.bb b/meta/recipes-extended/sudo/sudo_1.9.11p3.bb
index ba610ee2e7..fa9cf48196 100644
--- a/meta/recipes-extended/sudo/sudo_1.9.11p3.bb
+++ b/meta/recipes-extended/sudo/sudo_1.9.11p3.bb
@@ -4,6 +4,7 @@  SRC_URI = "https://www.sudo.ws/dist/sudo-${PV}.tar.gz \
            ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', '', d)} \
            file://0001-sudo.conf.in-fix-conflict-with-multilib.patch \
            file://0001-lib-util-mksigname.c-correctly-include-header-for-ou.patch \
+           file://CVE-2022-43995.patch \
            "
 
 PAM_SRC_URI = "file://sudo.pam"