Lucene search

K
ubuntuUbuntuUSN-4705-1
HistoryJan 26, 2021 - 12:00 a.m.

Sudo vulnerabilities

2021-01-2600:00:00
ubuntu.com
250

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

Low

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.7%

Releases

  • Ubuntu 20.10
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • sudo - Provide limited super user privileges to specific users

Details

It was discovered that Sudo incorrectly handled memory when parsing command
lines. A local attacker could possibly use this issue to obtain unintended
access to the administrator account. (CVE-2021-3156)

It was discovered that the Sudo sudoedit utility incorrectly handled
checking directory permissions. A local attacker could possibly use this
issue to bypass file permissions and determine if a directory exists or
not. (CVE-2021-23239)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.10noarchsudo< 1.9.1-1ubuntu1.1UNKNOWN
Ubuntu20.10noarchsudo-dbgsym< 1.9.1-1ubuntu1.1UNKNOWN
Ubuntu20.10noarchsudo-ldap< 1.9.1-1ubuntu1.1UNKNOWN
Ubuntu20.10noarchsudo-ldap-dbgsym< 1.9.1-1ubuntu1.1UNKNOWN
Ubuntu20.04noarchsudo< 1.8.31-1ubuntu1.2UNKNOWN
Ubuntu20.04noarchsudo-dbgsym< 1.8.31-1ubuntu1.2UNKNOWN
Ubuntu20.04noarchsudo-ldap< 1.8.31-1ubuntu1.2UNKNOWN
Ubuntu20.04noarchsudo-ldap-dbgsym< 1.8.31-1ubuntu1.2UNKNOWN
Ubuntu18.04noarchsudo< 1.8.21p2-3ubuntu1.4UNKNOWN
Ubuntu18.04noarchsudo-dbgsym< 1.8.21p2-3ubuntu1.4UNKNOWN
Rows per page:
1-10 of 161

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

Low

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.7%