Executive Summary

Summary
Title Sudo vulnerability
Informations
Name USN-3304-1 First vendor Publication 2017-05-30
Vendor Ubuntu Last vendor Modification 2017-05-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Sudo could be made to overwrite files as the administrator.

Software Description: - sudo: Provide limited super user privileges to specific users

Details:

It was discovered that Sudo did not properly parse the contents of /proc/[pid]/stat when attempting to determine its controlling tty. A local attacker in some configurations could possibly use this to overwrite any file on the filesystem, bypassing intended permissions.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
sudo 1.8.19p1-1ubuntu1.1
sudo-ldap 1.8.19p1-1ubuntu1.1

Ubuntu 16.10:
sudo 1.8.16-0ubuntu3.2
sudo-ldap 1.8.16-0ubuntu3.2

Ubuntu 16.04 LTS:
sudo 1.8.16-0ubuntu1.4
sudo-ldap 1.8.16-0ubuntu1.4

Ubuntu 14.04 LTS:
sudo 1.8.9p5-1ubuntu1.4
sudo-ldap 1.8.9p5-1ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3304-1
CVE-2017-1000367

Package Information:
https://launchpad.net/ubuntu/+source/sudo/1.8.19p1-1ubuntu1.1
https://launchpad.net/ubuntu/+source/sudo/1.8.16-0ubuntu3.2
https://launchpad.net/ubuntu/+source/sudo/1.8.16-0ubuntu1.4
https://launchpad.net/ubuntu/+source/sudo/1.8.9p5-1ubuntu1.4

Original Source

Url : http://www.ubuntu.com/usn/USN-3304-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0021.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0125.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8b250ebe97.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1574.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1382.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1121.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1120.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-855.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1011.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-744.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170623_sudo_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1574.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1574.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1574.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1627-1.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1626-1.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1107.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2017-facd994774.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-843.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1381.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-54580efa82.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-1381.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1382.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-970.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-150-01.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3867.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-15.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-636.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1382.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0110.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1382.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170530_sudo_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1446-1.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1450-1.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3304-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-06-09 21:22:32
  • Multiple Updates
2017-06-05 21:25:37
  • Multiple Updates
2017-06-01 13:24:59
  • Multiple Updates
2017-05-30 21:21:37
  • First insertion