[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-42465Date: (C)2023-12-26   (M)2024-04-26


Sudo before 1.9.15 might allow row hammer attacks (for authentication bypass or privilege escalation) because application logic sometimes is based on not equaling an error value (instead of equaling a success value), and because the values do not resist flips of a single bit.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score :
Exploit Score: 1.0Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: HIGHAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2024-6fa5af9ea8
FEDORA-2024-cdccda4f62
GLSA-202401-29
https://arxiv.org/abs/2309.02545
https://github.com/sudo-project/sudo/commit/7873f8334c8d31031f8cfa83bd97ac6029309e4f
https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_15
https://security.netapp.com/advisory/ntap-20240208-0002/
https://www.openwall.com/lists/oss-security/2023/12/21/9
https://www.sudo.ws/releases/changelog/

OVAL    22
oval:org.secpod.oval:def:509060
oval:org.secpod.oval:def:127192
oval:org.secpod.oval:def:127071
oval:org.secpod.oval:def:2600499
...

© SecPod Technologies