Executive Summary

Informations
Name CVE-2013-2777 First vendor Publication 2013-04-08
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

sudo before 1.7.10p5 and 1.8.x before 1.8.6p6, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to a session without a controlling terminal device and connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2777

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20126
 
Oval ID: oval:org.mitre.oval:def:20126
Title: DSA-2642-1 sudo - several issues
Description: Several vulnerabilities have been discovered in sudo, a program designed to allow a sysadmin to give limited root privileges to users.
Family: unix Class: patch
Reference(s): DSA-2642-1
CVE-2013-1775
CVE-2013-1776
CVE-2013-2776
CVE-2013-2777
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25531
 
Oval ID: oval:org.mitre.oval:def:25531
Title: SUSE-SU-2013:1595-1 -- Security update for sudo
Description: This LTSS rollup update fixes the following security issues which allowed to bypass the sudo authentication.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1595-1
CVE-2013-1775
CVE-2013-1776
CVE-2013-2776
CVE-2013-2777
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25587
 
Oval ID: oval:org.mitre.oval:def:25587
Title: SUSE-SU-2013:1594-1 -- Security update for sudo
Description: This LTSS rollup update fixes the following security issues which allowed to bypass the sudo authentication.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1594-1
CVE-2013-1775
CVE-2013-1776
CVE-2013-2776
CVE-2013-2777
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25864
 
Oval ID: oval:org.mitre.oval:def:25864
Title: SUSE-SU-2013:0793-1 -- Security update for sudo
Description: This update fixes the following security issues which allowed to bypass the sudo authentication: CVE-2013-1775, CVE-2013-1776, CVE-2013-2776 and CVE-2013-2777.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0793-1
CVE-2013-1775
CVE-2013-1776
CVE-2013-2776
CVE-2013-2777
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27379
 
Oval ID: oval:org.mitre.oval:def:27379
Title: ELSA-2013-1701 -- sudo security, bug fix and enhancement update (low)
Description: [1.8.6p3-12] - added patches for CVE-2013-1775 CVE-2013-2777 CVE-2013-2776 Resolves: rhbz#1015355
Family: unix Class: patch
Reference(s): ELSA-2013-1701
CVE-2013-1775
CVE-2013-2776
CVE-2013-2777
Version: 3
Platform(s): Oracle Linux 6
Product(s): sudo
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 153
Os 102

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0079.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1701.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-23.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-259.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_sudo_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1701.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1701.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_sudo-130430.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_sudo-8562.nasl - Type : ACT_GATHER_INFO
2013-03-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2642.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-065-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/58207
CONFIRM http://www.sudo.ws/repos/sudo/rev/2f3225a2a4a4
http://www.sudo.ws/repos/sudo/rev/bfa23f089bba
http://www.sudo.ws/sudo/alerts/tty_tickets.html
https://support.apple.com/kb/HT205031
DEBIAN http://www.debian.org/security/2013/dsa-2642
MISC http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839
https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023
https://bugzilla.redhat.com/show_bug.cgi?id=916365
MLIST http://www.openwall.com/lists/oss-security/2013/02/27/31
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1701.html
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&...
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/82453

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2021-05-04 12:25:19
  • Multiple Updates
2021-04-22 01:30:16
  • Multiple Updates
2020-05-24 01:11:23
  • Multiple Updates
2020-05-23 00:37:11
  • Multiple Updates
2017-08-29 09:24:15
  • Multiple Updates
2017-04-25 12:02:03
  • Multiple Updates
2016-09-01 01:01:41
  • Multiple Updates
2016-06-29 00:30:48
  • Multiple Updates
2016-06-28 19:31:14
  • Multiple Updates
2016-06-23 13:29:27
  • Multiple Updates
2016-03-31 05:24:14
  • Multiple Updates
2015-10-18 17:22:19
  • Multiple Updates
2015-08-18 13:34:47
  • Multiple Updates
2015-08-18 09:19:19
  • Multiple Updates
2014-11-13 13:26:50
  • Multiple Updates
2014-11-08 13:30:59
  • Multiple Updates
2014-02-17 11:19:57
  • Multiple Updates
2014-01-28 13:19:38
  • Multiple Updates
2014-01-08 13:19:48
  • Multiple Updates
2013-09-12 13:20:24
  • Multiple Updates
2013-05-10 22:30:31
  • Multiple Updates
2013-04-09 21:19:39
  • Multiple Updates
2013-04-08 21:19:46
  • First insertion