Permissions, Privileges, and Access Controls in sudo (Alpine package)



Published: 2012-06-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-2337
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
sudo (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU32797

Risk: Low

CVSSv3.1: 7.3 [CVSS:3.1/CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-2337

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to execute arbitrary code.

sudo 1.6.x and 1.7.x before 1.7.9p1, and 1.8.x before 1.8.4p5, does not properly support configurations that use a netmask syntax, which allows local users to bypass intended command restrictions in opportunistic circumstances by executing a command on a host that has an IPv4 address.

Mitigation

Install update from vendor's website.

Vulnerable software versions

sudo (Alpine package): 1.7.2-r0 - 1.7.9-r0

External links

http://git.alpinelinux.org/aports/commit/?id=a0a6e1b2f1b28f2200f6ddfc64cffe8039abcdcc
http://git.alpinelinux.org/aports/commit/?id=55e9c308e04b8a10a6742a01fe3b0b3e9e88feeb
http://git.alpinelinux.org/aports/commit/?id=1ea772cd8969f62c32a24367fe7306c33e608070


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###