Privilege escalation in Sudo



Published: 2017-06-26
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-1000368
CWE-ID CWE-20
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Sudo
Client/Desktop applications / Software for system administration

Vendor Sudo

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Privilege escalation

EUVDB-ID: #VU7193

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1000368

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to improper input validation in the get_process_ttyname() function when parsing tty information from the process status file in the proc files by sudo. A local attacker can supply a specially crafted file to obtain potentially sensitive information or execute arbitrary command with root privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 1.8.20p2.

Vulnerable software versions

Sudo: 1.7.4 - 1.8.20p1

External links

http://www.sudo.ws/repos/sudo/raw-rev/15a46f4007dd


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###