CVE-2013-1776

medium

Description

sudo 1.3.5 through 1.7.10 and 1.8.0 through 1.8.5, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions.

References

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839

http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html

http://lists.opensuse.org/opensuse-updates/2013-03/msg00066.html

http://rhn.redhat.com/errata/RHSA-2013-1353.html

https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023

https://bugzilla.redhat.com/show_bug.cgi?id=916365

https://exchange.xforce.ibmcloud.com/vulnerabilities/82453

https://support.apple.com/kb/HT205031

http://www.debian.org/security/2013/dsa-2642

http://www.openwall.com/lists/oss-security/2013/02/27/31

http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html

Details

Source: Mitre, NVD

Published: 2013-04-08

Risk Information

CVSS v2

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium