CVE Vulnerabilities

CVE-2015-5602

Published: Nov 17, 2015 | Modified: Dec 07, 2016
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
6.8 MODERATE
AV:N/AC:H/Au:S/C:C/I:C/A:P
RedHat/V3
Ubuntu
MEDIUM

sudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symlink attack on a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by /home///file.txt.

Affected Software

Name Vendor Start Version End Version
Sudo Sudo_project * 1.8.14 (including)
Sudo Ubuntu esm-infra-legacy/trusty *
Sudo Ubuntu precise *
Sudo Ubuntu precise/esm *
Sudo Ubuntu trusty *
Sudo Ubuntu trusty/esm *
Sudo Ubuntu upstream *
Sudo Ubuntu vivid *
Sudo Ubuntu vivid/stable-phone-overlay *
Sudo Ubuntu vivid/ubuntu-core *
Sudo Ubuntu wily *

References