sudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symlink attack on a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by "/home/*/*/file.txt."
References
Link | Resource |
---|---|
http://bugzilla.sudo.ws/show_bug.cgi?id=707 | Exploit Issue Tracking |
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171024.html | Third Party Advisory |
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171054.html | Third Party Advisory |
http://www.debian.org/security/2016/dsa-3440 | |
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html | |
http://www.securitytracker.com/id/1034392 | |
http://www.sudo.ws/stable.html#1.8.15 | Release Notes Vendor Advisory |
https://security.gentoo.org/glsa/201606-13 | Third Party Advisory |
https://www.exploit-db.com/exploits/37710/ | Exploit Third Party Advisory |
Configurations
History
No history.
Information
Published : 2015-11-17 15:59
Updated : 2024-02-28 15:21
NVD link : CVE-2015-5602
Mitre link : CVE-2015-5602
CVE.ORG link : CVE-2015-5602
JSON object : View
Products Affected
sudo_project
- sudo
CWE
CWE-264
Permissions, Privileges, and Access Controls