CentOS 6 and 7 update for sudo



Published: 2017-06-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-1000367
CWE-ID CWE-77
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
CentOS
Operating systems & Components / Operating system

Vendor CentOS Project

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Command injection

EUVDB-ID: #VU6846

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-1000367

CWE-ID: CWE-77 - Command injection

Exploit availability: Yes

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to command validation flaw in the get_process_ttyname() function. A local attacker can issue a specially crafted sudo command, cause the system to recognize the user's tty as an arbitrary file and overwrite arbitrary files. Exploitation of the bug is possible in case a malicious user has sudo privileges, the system contains SELinux and sudo has been built on SELinux support.

Successful exploitation of the vulnerability results in root access to the system.

Mitigation

Update the affected package to version sudo-1.8.6p3-28.el6_9 or sudo-1.8.6p7-22.el7_3.

Vulnerable software versions

CentOS: 6 - 7

External links

http://lists.centos.org/pipermail/centos-announce/2017-May/022442.html
http://lists.centos.org/pipermail/centos-announce/2017-May/022450.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###