sudo 1.3.5 through 1.7.10p5 and 1.8.0 through 1.8.6p6, when running on systems without /proc or the sysctl function with the tty_tickets option enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-04-08T17:00:00

Updated: 2024-08-06T15:44:33.684Z

Reserved: 2013-04-08T00:00:00

Link: CVE-2013-2776

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-04-08T17:55:01.127

Modified: 2017-08-29T01:33:17.107

Link: CVE-2013-2776

cve-icon Redhat

Severity : Low

Publid Date: 2013-02-27T00:00:00Z

Links: CVE-2013-2776 - Bugzilla