Executive Summary

Summary
Title Sudo vulnerabilities
Informations
Name USN-3968-1 First vendor Publication 2019-05-06
Vendor Ubuntu Last vendor Modification 2019-05-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Sudo.

Software Description: - sudo: Provide limited super user privileges to specific users

Details:

Florian Weimer discovered that Sudo incorrectly handled the noexec restriction when used with certain applications. A local attacker could possibly use this issue to bypass configured restrictions and execute arbitrary commands. (CVE-2016-7076)

It was discovered that Sudo did not properly parse the contents of /proc/[pid]/stat when attempting to determine its controlling tty. A local attacker in some configurations could possibly use this to overwrite any file on the filesystem, bypassing intended permissions. (CVE-2017-1000368)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
sudo 1.8.16-0ubuntu1.6
sudo-ldap 1.8.16-0ubuntu1.6

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3968-1
CVE-2016-7076, CVE-2017-1000368

Package Information:
https://launchpad.net/ubuntu/+source/sudo/1.8.16-0ubuntu1.6

Original Source

Url : http://www.ubuntu.com/usn/USN-3968-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1380.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0021.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-04.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote host running McAfee Web Gateway is affected by multiple code execu...
File : mcafee_web_gateway_sb10205.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0125.nasl - Type : ACT_GATHER_INFO
2017-07-14 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2016-2872.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1574.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1121.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1120.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-855.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1778-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1771-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1011.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-744.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170623_sudo_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0114.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1574.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1574.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1574.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1627-1.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1626-1.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0110.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1004.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-780.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161206_sudo_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2872.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0170.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2872.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2872.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1402.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1381.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-48614c8b69.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2904-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2893-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2891-1.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1343.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3a0df9e256.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-707.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-112b333bdf.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2e4fbc9a9d2311e6a29814dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-05-30 00:21:47
  • Multiple Updates
2019-05-06 21:18:36
  • First insertion