exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2014-9680

Status Candidate

Overview

sudo before 1.8.12 does not ensure that the TZ environment variable is associated with a zoneinfo file, which allows local users to open arbitrary files for read access (but not view file contents) by running a program within an sudo session, as demonstrated by interfering with terminal output, discarding kernel-log messages, or repositioning tape drives.

Related Files

Red Hat Security Advisory 2015-1409-01
Posted Jul 22, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1409-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. It was discovered that sudo did not perform any checks of the TZ environment variable value. If sudo was configured to preserve the TZ environment variable, a local user with privileges to execute commands via sudo could possibly use this flaw to achieve system state changes not permitted by the configured commands.

tags | advisory, local, root
systems | linux, redhat
advisories | CVE-2014-9680
SHA-256 | c30604c080db80cb7c35b8a71f3c6f827f7483f2b5145f5539ec5ddb7ccad75a
Gentoo Linux Security Advisory 201504-02
Posted Apr 13, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201504-2 - A vulnerability in sudo could allow a local attacker to read arbitrary files or bypass security restrictions. Versions less than 1.8.12 are affected.

tags | advisory, arbitrary, local
systems | linux, gentoo
advisories | CVE-2014-9680
SHA-256 | 3c953c3c2c696c6d8d88e9c6b1ce9d63a9520cc894b31f48e30a40317abf5a6c
Mandriva Linux Security Advisory 2015-126
Posted Mar 30, 2015
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2015-126 - Prior to sudo 1.8.12, the TZ environment variable was passed through unchecked. Most libc tzset() implementations support passing an absolute pathname in the time zone to point to an arbitrary, user-controlled file. This may be used to exploit bugs in the C library's TZ parser or open files the user would not otherwise have access to. Arbitrary file access via TZ could also be used in a denial of service attack by reading from a file or fifo that will block. The sudo package has been updated to version 1.8.12, fixing this issue and several other bugs.

tags | advisory, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2014-9680
SHA-256 | 8a0130eeeff7921e595c61a9a46685d549a4e0891e7f1dcf5025327e5898c01b
Ubuntu Security Notice USN-2533-1
Posted Mar 16, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2533-1 - Jakub Wilk and Stephane Chazelas discovered that Sudo incorrectly handled the TZ environment variable. An attacker with Sudo access could possibly use this issue to open arbitrary files, bypassing intended permissions.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2014-9680
SHA-256 | 573e2aa3b05b68bd981113b01018240eb543aee0746c894f53e648ca346e152e
Debian Security Advisory 3167-1
Posted Feb 22, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3167-1 - Jakub Wilk reported that sudo, a program designed to provide limited super user privileges to specific users, preserves the TZ variable from a user's environment without any sanitization. A user with sudo access may take advantage of this to exploit bugs in the C library functions which parse the TZ environment variable or to open files that the user would not otherwise be able to open. The later could potentially cause changes in system behavior when reading certain device special files or cause the program run via sudo to block.

tags | advisory
systems | linux, debian
advisories | CVE-2014-9680
SHA-256 | c8ab68f024d041a656114d083d7d34267de02fc254ac8f6877df2a8e726b7843
Slackware Security Advisory - sudo Updates
Posted Feb 16, 2015
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New sudo packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2014-9680
SHA-256 | ae47a52f4d6f4b4c43f0e8521a7bc0b89d6ca1a05fdf1ba703c22ad362feb502
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close