[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-5602Date: (C)2015-12-15   (M)2023-12-22


sudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symlink attack on a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by "/home/*/*/file.txt."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.2
Exploit Score: 3.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1034392
EXPLOIT-DB-37710
DSA-3440
FEDORA-2015-386863df8a
FEDORA-2015-6a267387c0
GLSA-201606-13
http://bugzilla.sudo.ws/show_bug.cgi?id=707
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.sudo.ws/stable.html#1.8.15

CWE    1
CWE-264
OVAL    3
oval:org.secpod.oval:def:602339
oval:org.secpod.oval:def:109666
oval:org.secpod.oval:def:109873

© SecPod Technologies