Lucene search

K
debianDebianDEBIAN:DLA-3181-1:C6C25
HistoryNov 07, 2022 - 3:00 p.m.

[SECURITY] [DLA 3181-1] sudo security update

2022-11-0715:00:58
lists.debian.org
12

2.5 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

38.7%


Debian LTS Advisory DLA-3181-1 [email protected]
https://www.debian.org/lts/security/ Chris Lamb
November 07, 2022 https://wiki.debian.org/LTS


Package : sudo
Version : 1.8.27-1+deb10u4
CVE ID : CVE-2021-23239

It was discovered that there was a information disclosure utility in
sudo, a tool used to provide limited superuser privileges to specific
users.

A local unprivileged user may have been able to perform arbitrary
directory-existence tests by exploiting a race condition in sudoedit.

For Debian 10 buster, this problem has been fixed in version
1.8.27-1+deb10u4.

We recommend that you upgrade your sudo packages.

For the detailed security status of sudo please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/sudo

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

2.5 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

38.7%