Lucene search

K
debianDebianDEBIAN:DSA-3167-1:FC13A
HistoryFeb 22, 2015 - 10:16 a.m.

[SECURITY] [DSA 3167-1] sudo security update

2015-02-2210:16:41
lists.debian.org
5

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

5.3%


Debian Security Advisory DSA-3167-1 [email protected]
http://www.debian.org/security/ Salvatore Bonaccorso
February 22, 2015 http://www.debian.org/security/faq


Package : sudo
CVE ID : CVE-2014-9680
Debian Bug : 772707

Jakub Wilk reported that sudo, a program designed to provide limited
super user privileges to specific users, preserves the TZ variable from
a user's environment without any sanitization. A user with sudo access
may take advantage of this to exploit bugs in the C library functions
which parse the TZ environment variable or to open files that the user
would not otherwise be able to open. The later could potentially cause
changes in system behavior when reading certain device special files or
cause the program run via sudo to block.

For the stable distribution (wheezy), this problem has been fixed in
version 1.8.5p2-1+nmu2.

We recommend that you upgrade your sudo packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

5.3%