Ubuntu update for Sudo



Published: 2019-05-06 | Updated: 2019-05-15
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2016-7076
CVE-2017-1000368
CWE-ID CWE-20
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
sudo (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Solaris vulnerabilities

EUVDB-ID: #VU2194

Risk: Low

CVSSv3.1: N/A

CVE-ID: CVE-2016-7076

CWE-ID: N/A

Exploit availability: No

Mitigation

Update the affected packages.

Ubuntu 16.04 LTS
sudo - 1.8.16-0ubuntu1.6
sudo-ldap - 1.8.16-0ubuntu1.6

Vulnerable software versions

sudo (Ubuntu package): 1.8.16-0ubuntu1.1 - 1.8.16-0ubuntu1.5

External links

http://usn.ubuntu.com/3968-1/


Q & A

Can this vulnerability be exploited remotely?

Is there known malware, which exploits this vulnerability?

2) Privilege escalation

EUVDB-ID: #VU7193

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-1000368

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to improper input validation in the get_process_ttyname() function when parsing tty information from the process status file in the proc files by sudo. A local attacker can supply a specially crafted file to obtain potentially sensitive information or execute arbitrary command with root privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected packages.

Ubuntu 16.04 LTS
sudo - 1.8.16-0ubuntu1.6
sudo-ldap - 1.8.16-0ubuntu1.6

Vulnerable software versions

sudo (Ubuntu package): 1.8.16-0ubuntu1.1 - 1.8.16-0ubuntu1.5

External links

http://usn.ubuntu.com/3968-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###