[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1500246
An updated sudo package that fixes multiple security issues and several bugs is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System base scores, which give detailed severity ratings ...

oval:org.secpod.oval:def:600985
Several vulnerabilities have been discovered in sudo, a program designed to allow a sysadmin to give limited root privileges to users. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2013-1775 Marco Schoepl discovered an authentication bypass when the clock is ...

oval:org.secpod.oval:def:26697
The host is installed with Apple Mac OS X or Server 10.10.x through 10.10.4 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle vectors related to connecting to the standard input, output and error file descriptors of another terminal. Success ...

oval:org.secpod.oval:def:104756
Sudo allows a system administrator to give certain users the ability to run some commands as root while logging all commands and arguments. Sudo operates on a per-command basis. It is not a replacement for the shell. Features include: the ability to restrict what commands a user may run on a per- ...

oval:org.secpod.oval:def:104752
Sudo allows a system administrator to give certain users the ability to run some commands as root while logging all commands and arguments. Sudo operates on a per-command basis. It is not a replacement for the shell. Features include: the ability to restrict what commands a user may run on a per- ...

oval:org.secpod.oval:def:1300172
Multiple vulnerabilities has been found and corrected in sudo: sudo 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physically-proximate attackers to bypass intended time restrictions and retain privileges without re-authenticating by setting the system clock and sudo use ...

oval:org.secpod.oval:def:69434
The sudo utility allows system administrators to give certain users the ability to run commands as root. A flaw was found in the way sudo handled time stamp files. An attacker able to run code as a local user and with the ability to control the system clock could possibly gain additional privileges ...

oval:org.secpod.oval:def:501098
The sudo utility allows system administrators to give certain users the ability to run commands as root. A flaw was found in the way sudo handled time stamp files. An attacker able to run code as a local user and with the ability to control the system clock could possibly gain additional privileges ...

oval:org.secpod.oval:def:26707
The host is missing a security update according to Apple advisory, APPLE-SA-2015-08-13-2. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted vectors. Successful exploitation may lead to an unexpected application terminati ...

CPE    64
cpe:/a:todd_miller:sudo:1.6.8
cpe:/a:todd_miller:sudo:1.6
cpe:/a:todd_miller:sudo:1.6.7
cpe:/a:todd_miller:sudo:1.8.5
...
CWE    1
CWE-264
*CVE
CVE-2013-1776

© SecPod Technologies