ID

VAR-201303-0172


CVE

CVE-2013-1775


TITLE

sudo Vulnerabilities in which time restrictions can be bypassed

Trust: 0.8

sources: JVNDB: JVNDB-2013-001754

DESCRIPTION

sudo 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physically proximate attackers to bypass intended time restrictions and retain privileges without re-authenticating by setting the system clock and sudo user timestamp to the epoch. Todd Miller 'sudo' is prone to a local authentication-bypass vulnerability. A local attacker can exploit this issue to bypass authentication mechanism and gain unauthorized access. Successful exploits may lead to other attacks. This issue affects 'sudo' 1.6.0 through 1.7.10p6 and 'sudo' 1.8.0 through 1.8.6p6. Sudo is a set of programs developed by software developer Todd C. Miller for Unix-like operating systems and allows users to execute commands with special privileges in a secure manner. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: sudo: Privilege escalation Date: January 21, 2014 Bugs: #459722 ID: 201401-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in sudo which could result in privilege escalation. Access to commands may also be granted on a range to hosts. * sudo does not properly handle the clock when it is set to the epoch. Workaround ========== There is no known workaround at this time. Resolution ========== All sudo users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.8.6_p7" References ========== [ 1 ] CVE-2013-1775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1775 [ 2 ] CVE-2013-1776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1776 [ 3 ] CVE-2013-2776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2776 [ 4 ] CVE-2013-2777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2777 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201401-23.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2013-1775 Marco Schoepl discovered an authentication bypass when the clock is set to the UNIX epoch [00:00:00 UTC on 1 January 1970]. CVE-2013-1776 Ryan Castellucci and James Ogden discovered aspects of an issue that would allow session id hijacking from another authorized tty. For the stable distribution (squeeze), these problems have been fixed in version 1.7.4p4-2.squeeze.4. For the testing (wheezy) and unstable (sid) distributions, these problems have been fixed in version 1.8.5p2-1+nmu1. We recommend that you upgrade your sudo packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2013:054 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : sudo Date : April 5, 2013 Affected: Business Server 1.0 _______________________________________________________________________ Problem Description: Multiple vulnerabilities has been found and corrected in sudo: A flaw exists in the IP network matching code in sudo versions 1.6.9p3 through 1.8.4p4 that may result in the local host being matched even though it is not actually part of the network described by the IP address and associated netmask listed in the sudoers file or in LDAP. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2337 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1775 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1776 http://www.sudo.ws/sudo/alerts/netmask.html http://www.sudo.ws/sudo/alerts/epoch_ticket.html http://www.sudo.ws/sudo/alerts/tty_tickets.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 1/X86_64: 19aae8be2f1e4cc9d8e188a2d8147e99 mbs1/x86_64/sudo-1.8.3p2-2.1.mbs1.x86_64.rpm 13e0fd85e811c76b8863fa6d12889636 mbs1/x86_64/sudo-devel-1.8.3p2-2.1.mbs1.x86_64.rpm 922d319a0f3c78d10c1ca7be22141821 mbs1/SRPMS/sudo-1.8.3p2-2.1.mbs1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFRXtnVmqjQ0CJFipgRAsBMAKCsU59xkkVcM4GANchnsdRDG+8srwCgkUwJ DXL0KGekk1VjbuhT941o/J8= =mpB4 -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: sudo security and bug fix update Advisory ID: RHSA-2013:1353-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1353.html Issue date: 2013-09-30 CVE Names: CVE-2013-1775 CVE-2013-1776 CVE-2013-2776 ===================================================================== 1. Summary: An updated sudo package that fixes multiple security issues and several bugs is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 3. Description: The sudo (superuser do) utility allows system administrators to give certain users the ability to run commands as root. A flaw was found in the way sudo handled time stamp files. (CVE-2013-1775) It was found that sudo did not properly validate the controlling terminal device when the tty_tickets option was enabled in the /etc/sudoers file. An attacker able to run code as a local user could possibly gain additional privileges by running commands that the victim user was allowed to run via sudo, without knowing the victim's password. (CVE-2013-1776, CVE-2013-2776) This update also fixes the following bugs: * Due to a bug in the cycle detection algorithm of the visudo utility, visudo incorrectly evaluated certain alias definitions in the /etc/sudoers file as cycles. Consequently, a warning message about undefined aliases appeared. This bug has been fixed, /etc/sudoers is now parsed correctly by visudo and the warning message no longer appears. (BZ#849679) * Previously, the 'sudo -l' command did not parse the /etc/sudoers file correctly if it contained an Active Directory (AD) group. The file was parsed only up to the first AD group information and then the parsing failed with the following message: sudo: unable to cache group ADDOM\admingroup, already exists With this update, the underlying code has been modified and 'sudo -l' now parses /etc/sudoers containing AD groups correctly. (BZ#855836) * Previously, the sudo utility did not escape the backslash characters contained in user names properly. Consequently, if a system used sudo integrated with LDAP or Active Directory (AD) as the primary authentication mechanism, users were not able to authenticate on that system. With this update, sudo has been modified to process LDAP and AD names correctly and the authentication process now works as expected. (BZ#869287) * Prior to this update, the 'visudo -s (strict)' command incorrectly parsed certain alias definitions. Consequently, an error message was issued. The bug has been fixed, and parsing errors no longer occur when using 'visudo - -s'. (BZ#905624) All sudo users are advised to upgrade to this updated package, which contains backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 853203 - Sudo -i isn't passing command arguments containing spaces properly as of sudo-1.7.2p1-14.el5_8.3 856902 - Defauts:!<user> syntax in sudoers doesn't seem to work as expected 916363 - CVE-2013-1775 sudo: authentication bypass via reset system clock 916365 - CVE-2013-1776 sudo: bypass of tty_tickets constraints 949751 - CVE-2013-2776 sudo: bypass of tty_tickets constraints 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/sudo-1.7.2p1-28.el5.src.rpm i386: sudo-1.7.2p1-28.el5.i386.rpm sudo-debuginfo-1.7.2p1-28.el5.i386.rpm x86_64: sudo-1.7.2p1-28.el5.x86_64.rpm sudo-debuginfo-1.7.2p1-28.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/sudo-1.7.2p1-28.el5.src.rpm i386: sudo-1.7.2p1-28.el5.i386.rpm sudo-debuginfo-1.7.2p1-28.el5.i386.rpm ia64: sudo-1.7.2p1-28.el5.ia64.rpm sudo-debuginfo-1.7.2p1-28.el5.ia64.rpm ppc: sudo-1.7.2p1-28.el5.ppc.rpm sudo-debuginfo-1.7.2p1-28.el5.ppc.rpm s390x: sudo-1.7.2p1-28.el5.s390x.rpm sudo-debuginfo-1.7.2p1-28.el5.s390x.rpm x86_64: sudo-1.7.2p1-28.el5.x86_64.rpm sudo-debuginfo-1.7.2p1-28.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-1775.html https://www.redhat.com/security/data/cve/CVE-2013-1776.html https://www.redhat.com/security/data/cve/CVE-2013-2776.html https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSSguTXlSAg2UNWIIRAtwlAKCLKk70m9/uWyLEIm1+g318CaucUACfa0Rb YYD4VZy8KV2MT9Qt974bDHg= =BMck -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.52

sources: NVD: CVE-2013-1775 // JVNDB: JVNDB-2013-001754 // BID: 58203 // VULHUB: VHN-61777 // VULMON: CVE-2013-1775 // PACKETSTORM: 124877 // PACKETSTORM: 120726 // PACKETSTORM: 120858 // PACKETSTORM: 121117 // PACKETSTORM: 123465

AFFECTED PRODUCTS

vendor:todd millermodel:sudoscope:eqversion:1.8.6p1

Trust: 1.6

vendor:todd millermodel:sudoscope:eqversion:1.8.6p3

Trust: 1.6

vendor:todd millermodel:sudoscope:eqversion:1.8.6p2

Trust: 1.6

vendor:todd millermodel:sudoscope:eqversion:1.6.9

Trust: 1.6

vendor:todd millermodel:sudoscope:eqversion:1.8.5p1

Trust: 1.6

vendor:todd millermodel:sudoscope:eqversion:1.8.5p3

Trust: 1.6

vendor:todd millermodel:sudoscope:eqversion:1.6.9p23

Trust: 1.6

vendor:todd millermodel:sudoscope:eqversion:1.8.5p2

Trust: 1.6

vendor:todd millermodel:sudoscope:eqversion:1.8.6p4

Trust: 1.6

vendor:todd millermodel:sudoscope:eqversion:1.8.6

Trust: 1.6

vendor:todd millermodel:sudoscope:eqversion:1.6.7

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.8p12

Trust: 1.0

vendor:applemodel:mac os xscope:lteversion:10.10.4

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.4

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.10p5

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.2p3

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.4p1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.4p3

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.2p3

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.3

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.3b1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.9p1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.4p2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.9

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.5

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.8

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.4p6

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.4p2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.5

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.4p5

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.4p4

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.10p3

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.3

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.10p1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.3_p7

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.4

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.10p2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.4p2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.6

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.0

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.10p6

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.3p1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.9p21

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.5

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.6p6

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.0

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.9p20

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.10p4

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.8

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.9p22

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.2p2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.7p5

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.6

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.1p2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.2p1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.6p1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.4p4

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.6p5

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.8p1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.4p1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.2p5

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.4p3

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.4p5

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.1p1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.8p2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.10

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.2p6

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.2p7

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.2p4

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.7

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.4

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.8.3p2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.7.6p2

Trust: 1.0

vendor:todd c millermodel:sudoscope:eqversion:1.6.0 to 1.7.10p6

Trust: 0.8

vendor:todd c millermodel:sudoscope:eqversion:1.8.0 to 1.8.6p6

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.10 to v10.10.4 (ht205031)

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.7.5 (ht5880)

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.8 to v10.8.4 (ht5880)

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.7.5

Trust: 0.8

vendor:slackwaremodel:linuxscope:eqversion:14.0

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.10

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.2

Trust: 0.3

vendor:toddmodel:miller sudo p18scope:eqversion:1.6.9

Trust: 0.3

vendor:toddmodel:miller sudo 1.8.5p3scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:toddmodel:miller sudo p7scope:eqversion:1.6.3

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.0

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.10.5

Trust: 0.3

vendor:toddmodel:miller sudo p12scope:eqversion:1.6.8

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:toddmodel:miller sudo p22scope:eqversion:1.6.9

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:voice portal sp3scope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.1

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.6

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.8.3

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1

Trust: 0.3

vendor:oraclemodel:vm server forscope:eqversion:x863.4

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.6

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1.1

Trust: 0.3

vendor:toddmodel:miller sudo 1.8.6p7scope:neversion: -

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.6

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.3

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.2

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:avayamodel:voice portal sp2scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.9.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.4

Trust: 0.3

vendor:junipermodel:ctpviewscope:eqversion:4.6

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.10

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura application server sip core pb19scope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.2

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.5

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:toddmodel:miller sudo p2scope:eqversion:1.6.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.5

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:junipermodel:ctpviewscope:eqversion:4.3

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.1

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.4

Trust: 0.3

vendor:toddmodel:miller sudo p2scope:eqversion:1.6.4

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.37

Trust: 0.3

vendor:toddmodel:miller sudo p1scope:eqversion:1.6.3

Trust: 0.3

vendor:junipermodel:ctpviewscope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.1

Trust: 0.3

vendor:toddmodel:miller sudo p23scope:eqversion:1.6.9

Trust: 0.3

vendor:avayamodel:aura communication manager utility services spscope:eqversion:6.16.1.0.9.8

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53003.0

Trust: 0.3

vendor:avayamodel:aura application server sip core pb25scope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0.1

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.8.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.4

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura conferencing standardscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2.4

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.1

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:junipermodel:ctpview 7.0r1scope:neversion: -

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.1

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0

Trust: 0.3

vendor:toddmodel:miller sudo p6scope:eqversion:1.6.3

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.5

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1.1

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.8.5

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:6.0

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.8

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platform sp3scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.2.4.0.15

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:avayamodel:aura system platform sp2scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1

Trust: 0.3

vendor:toddmodel:miller sudo 1.8.6p6scope: - version: -

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.1

Trust: 0.3

vendor:toddmodel:miller sudo p17scope:eqversion:1.6.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.1

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:7.0

Trust: 0.3

vendor:toddmodel:miller sudo p4scope:eqversion:1.6.8

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.1.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:12.10

Trust: 0.3

vendor:avayamodel:aura system platform sp1scope:eqversion:6.2

Trust: 0.3

vendor:toddmodel:miller sudo p5scope:eqversion:1.6.8

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:toddmodel:miller sudo p19scope:eqversion:1.6.9

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura application server sip core pb3scope:eqversion:53003.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:ctpviewscope:eqversion:4.5

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:avayamodel:cms r17scope: - version: -

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.4

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:aura application server sip core pb26scope:eqversion:53002.0

Trust: 0.3

vendor:toddmodel:miller sudo p8scope:eqversion:1.6.8

Trust: 0.3

vendor:toddmodel:miller sudo p2scope:eqversion:1.6.5

Trust: 0.3

vendor:toddmodel:miller sudo p3scope:eqversion:1.6.3

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.2

Trust: 0.3

vendor:avayamodel:aura application server sip core pb28scope:eqversion:53002.0

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:12.10

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.0

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:toddmodel:miller sudo 1.8.3p1scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:oraclemodel:solarisscope:neversion:11.1.7.5.0

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0.1

Trust: 0.3

vendor:toddmodel:miller sudo p21scope:eqversion:1.6.9

Trust: 0.3

vendor:toddmodel:miller sudo p1scope:eqversion:1.6.4

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:voice portal sp2scope:eqversion:5.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.1

Trust: 0.3

vendor:toddmodel:miller sudo p9scope:eqversion:1.6.8

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.0.3

Trust: 0.3

vendor:toddmodel:miller sudo 1.8.3p2scope: - version: -

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.2

Trust: 0.3

vendor:toddmodel:miller sudo p1scope:eqversion:1.6.5

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1.0.9.8

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2

Trust: 0.3

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:junipermodel:ctpviewscope:eqversion:4.4

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.3

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.8.1

Trust: 0.3

vendor:avayamodel:aura application server sip core pb16scope:eqversion:53002.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.5

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.0

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.8.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.4

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura presence services sp2scope:eqversion:6.1

Trust: 0.3

vendor:toddmodel:miller sudo p5scope:eqversion:1.6.7

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.3

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.1

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.6

Trust: 0.3

vendor:toddmodel:miller sudo p2scope:eqversion:1.6.8

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.3

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.2.5.0.15

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:14.0

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.6

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.1

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:toddmodel:miller sudo p1scope:eqversion:1.6.8

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:oraclemodel:vm server forscope:eqversion:x863.3

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1

Trust: 0.3

vendor:toddmodel:miller sudo p7scope:eqversion:1.6.8

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura application server sip core pb23scope:eqversion:53002.0

Trust: 0.3

vendor:toddmodel:miller sudo 1.7.10p7scope:neversion: -

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.2

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.7

Trust: 0.3

vendor:toddmodel:miller sudo p4scope:eqversion:1.6.3

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:toddmodel:miller sudo 1.7.10p6scope: - version: -

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.7

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6

Trust: 0.3

vendor:toddmodel:miller sudo 1.8.4p5scope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.3

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:5.2

Trust: 0.3

vendor:toddmodel:miller sudo p5scope:eqversion:1.6.3

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.1

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:oraclemodel:vm server forscope:eqversion:x863.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.5

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.2

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.8

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.3

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.0

Trust: 0.3

vendor:toddmodel:miller sudo p20scope:eqversion:1.6.9

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.3

vendor:avayamodel:aura application server sip core pb5scope:eqversion:53003.0

Trust: 0.3

sources: BID: 58203 // CNNVD: CNNVD-201302-613 // JVNDB: JVNDB-2013-001754 // NVD: CVE-2013-1775

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-1775
value: MEDIUM

Trust: 1.0

NVD: CVE-2013-1775
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201302-613
value: MEDIUM

Trust: 0.6

VULHUB: VHN-61777
value: MEDIUM

Trust: 0.1

VULMON: CVE-2013-1775
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2013-1775
severity: MEDIUM
baseScore: 6.9
vectorString: AV:L/AC:M/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-61777
severity: MEDIUM
baseScore: 6.9
vectorString: AV:L/AC:M/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-61777 // VULMON: CVE-2013-1775 // CNNVD: CNNVD-201302-613 // JVNDB: JVNDB-2013-001754 // NVD: CVE-2013-1775

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-61777 // JVNDB: JVNDB-2013-001754 // NVD: CVE-2013-1775

THREAT TYPE

local

Trust: 1.2

sources: BID: 58203 // PACKETSTORM: 120858 // PACKETSTORM: 121117 // PACKETSTORM: 123465 // CNNVD: CNNVD-201302-613

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201302-613

CONFIGURATIONS

sources: JVNDB: JVNDB-2013-001754

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-61777 // VULMON: CVE-2013-1775

PATCH

title:APPLE-SA-2015-08-13-2 OS X Yosemite v10.10.5 and Security Update 2015-006url:http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html

Trust: 0.8

title:APPLE-SA-2013-09-12-1url:http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html

Trust: 0.8

title:HT205031url:https://support.apple.com/en-us/HT205031

Trust: 0.8

title:HT5880url:http://support.apple.com/kb/HT5880

Trust: 0.8

title:HT205031url:https://support.apple.com/ja-jp/HT205031

Trust: 0.8

title:HT5880url:http://support.apple.com/kb/HT5880?viewlocale=ja_JP

Trust: 0.8

title:DSA-2642url:http://www.debian.org/security/2013/dsa-2642

Trust: 0.8

title:openSUSE-SU-2013:0495url:http://lists.opensuse.org/opensuse-updates/2013-03/msg00066.html

Trust: 0.8

title:RHSA-2013:1701url:http://rhn.redhat.com/errata/RHSA-2013-1701.html

Trust: 0.8

title:RHSA-2013:1353url:http://rhn.redhat.com/errata/RHSA-2013-1353.html

Trust: 0.8

title:Multiple Permissions, Privileges, and Access Control vulnerabilities in Sudourl:https://blogs.oracle.com/sunsecurity/entry/multiple_permissions_privileges_and_access

Trust: 0.8

title:changeset 8686:ddf399e3e306url:http://www.sudo.ws/repos/sudo/rev/ddf399e3e306

Trust: 0.8

title:changeset 8685:ebd6cc75020furl:http://www.sudo.ws/repos/sudo/rev/ebd6cc75020f

Trust: 0.8

title:Authentication bypass when clock is reseturl:http://www.sudo.ws/sudo/alerts/epoch_ticket.html

Trust: 0.8

title:USN-1754-1url:http://www.ubuntu.com/usn/USN-1754-1/

Trust: 0.8

title:sudo-1.7.10p7url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=45657

Trust: 0.6

title:sudo-1.8.6p7url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=45656

Trust: 0.6

title:Red Hat: Low: sudo security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131353 - Security Advisory

Trust: 0.1

title:Red Hat: Low: sudo security, bug fix and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131701 - Security Advisory

Trust: 0.1

title:Debian CVElist Bug Report Logs: sudo: CVE-2013-1775 authentication bypass when clock is reseturl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=988f3d672b654cddc8f5fcc6ebcda3b2

Trust: 0.1

title:Ubuntu Security Notice: sudo vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1754-1

Trust: 0.1

title:Debian CVElist Bug Report Logs: sudo: CVE-2013-1776 potential bypass of sudo tty_tickets constraintsurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=7640fc4108475bcc47e859f1b7736c8d

Trust: 0.1

title:Debian Security Advisories: DSA-2642-1 sudo -- several issuesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=6a71c6d7b295128735f0d65ff41929de

Trust: 0.1

title:Amazon Linux AMI: ALAS-2013-259url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2013-259

Trust: 0.1

title:Apple: OS X Yosemite v10.10.5 and Security Update 2015-006url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=9834d0d73bf28fb80d3390930bafd906

Trust: 0.1

title:Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins&qid=6c15273f6bf4a785175f27073b98a1ce

Trust: 0.1

title:perl-CVE-2013-1775url:https://github.com/bekhzod0725/perl-CVE-2013-1775

Trust: 0.1

title:Threatposturl:https://threatpost.com/metasploit-module-adds-sudo-vulnerability-for-os-x/102138/

Trust: 0.1

title:Threatposturl:https://threatpost.com/time-stamp-bug-sudo-could-have-allowed-code-entry-030513/77587/

Trust: 0.1

sources: VULMON: CVE-2013-1775 // CNNVD: CNNVD-201302-613 // JVNDB: JVNDB-2013-001754

EXTERNAL IDS

db:NVDid:CVE-2013-1775

Trust: 3.4

db:BIDid:58203

Trust: 2.1

db:OSVDBid:90677

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2013/02/27/22

Trust: 1.8

db:JVNDBid:JVNDB-2013-001754

Trust: 0.8

db:CNNVDid:CNNVD-201302-613

Trust: 0.7

db:MLISTid:[OSS-SECURITY] 20130227 CVE REQUEST: SUDO AUTHENTICATION BYPASS WHEN CLOCK IS RESET

Trust: 0.6

db:UBUNTUid:USN-1754-1

Trust: 0.6

db:JUNIPERid:JSA10658

Trust: 0.3

db:EXPLOIT-DBid:27944

Trust: 0.2

db:PACKETSTORMid:124877

Trust: 0.2

db:PACKETSTORMid:120858

Trust: 0.2

db:PACKETSTORMid:123465

Trust: 0.2

db:PACKETSTORMid:120726

Trust: 0.2

db:EXPLOIT-DBid:27965

Trust: 0.1

db:PACKETSTORMid:122965

Trust: 0.1

db:PACKETSTORMid:120705

Trust: 0.1

db:PACKETSTORMid:124114

Trust: 0.1

db:PACKETSTORMid:120580

Trust: 0.1

db:PACKETSTORMid:123032

Trust: 0.1

db:SEEBUGid:SSVID-88774

Trust: 0.1

db:SEEBUGid:SSVID-81552

Trust: 0.1

db:SEEBUGid:SSVID-81531

Trust: 0.1

db:VULHUBid:VHN-61777

Trust: 0.1

db:VULMONid:CVE-2013-1775

Trust: 0.1

db:PACKETSTORMid:121117

Trust: 0.1

sources: VULHUB: VHN-61777 // VULMON: CVE-2013-1775 // BID: 58203 // PACKETSTORM: 124877 // PACKETSTORM: 120726 // PACKETSTORM: 120858 // PACKETSTORM: 121117 // PACKETSTORM: 123465 // CNNVD: CNNVD-201302-613 // JVNDB: JVNDB-2013-001754 // NVD: CVE-2013-1775

REFERENCES

url:http://www.sudo.ws/sudo/alerts/epoch_ticket.html

Trust: 2.3

url:http://www.securityfocus.com/bid/58203

Trust: 1.8

url:http://www.sudo.ws/repos/sudo/rev/ddf399e3e306

Trust: 1.8

url:http://www.sudo.ws/repos/sudo/rev/ebd6cc75020f

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2013/02/27/22

Trust: 1.8

url:http://osvdb.org/90677

Trust: 1.8

url:http://www.ubuntu.com/usn/usn-1754-1

Trust: 1.8

url:http://support.apple.com/kb/ht5880

Trust: 1.5

url:http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html

Trust: 1.5

url:http://rhn.redhat.com/errata/rhsa-2013-1353.html

Trust: 1.3

url:http://lists.apple.com/archives/security-announce/2013/sep/msg00002.html

Trust: 1.2

url:http://lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 1.2

url:https://support.apple.com/kb/ht205031

Trust: 1.2

url:http://www.debian.org/security/2013/dsa-2642

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2013-1701.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-updates/2013-03/msg00066.html

Trust: 1.2

url:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.517440

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1775

Trust: 1.0

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-1775

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2013-1775

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-1776

Trust: 0.5

url:http://seclists.org/oss-sec/2013/q1/489

Trust: 0.3

url:https://blogs.oracle.com/sunsecurity/entry/multiple_permissions_privileges_and_access

Trust: 0.3

url:http://www.sudo.ws

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100177016

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10658&cat=sirt_1&actp=list

Trust: 0.3

url:http://prod.lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100176023

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-2776

Trust: 0.2

url:http://www.sudo.ws/sudo/alerts/tty_tickets.html

Trust: 0.2

url:http://www.mandriva.com/en/support/security/

Trust: 0.2

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1776

Trust: 0.2

url:http://www.slackware.com/security/viewer.php?l=slackware-security&amp;y=2013&amp;m=slackware-security.517440

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/264.html

Trust: 0.1

url:https://github.com/bekhzod0725/perl-cve-2013-1775

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/27944/

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=28445

Trust: 0.1

url:https://usn.ubuntu.com/1754-1/

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1775

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2777

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2777

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201401-23.xml

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2776

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1776

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-2337

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2337

Trust: 0.1

url:http://www.sudo.ws/sudo/alerts/netmask.html

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#low

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2776.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://access.redhat.com/site/articles/11258

Trust: 0.1

url:http://bugzilla.redhat.com/):

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1776.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1775.html

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

sources: VULHUB: VHN-61777 // VULMON: CVE-2013-1775 // BID: 58203 // PACKETSTORM: 124877 // PACKETSTORM: 120726 // PACKETSTORM: 120858 // PACKETSTORM: 121117 // PACKETSTORM: 123465 // CNNVD: CNNVD-201302-613 // JVNDB: JVNDB-2013-001754 // NVD: CVE-2013-1775

CREDITS

Marco Schoepl

Trust: 0.9

sources: BID: 58203 // CNNVD: CNNVD-201302-613

SOURCES

db:VULHUBid:VHN-61777
db:VULMONid:CVE-2013-1775
db:BIDid:58203
db:PACKETSTORMid:124877
db:PACKETSTORMid:120726
db:PACKETSTORMid:120858
db:PACKETSTORMid:121117
db:PACKETSTORMid:123465
db:CNNVDid:CNNVD-201302-613
db:JVNDBid:JVNDB-2013-001754
db:NVDid:CVE-2013-1775

LAST UPDATE DATE

2025-10-20T02:22:01.113000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-61777date:2016-11-28T00:00:00
db:VULMONid:CVE-2013-1775date:2016-11-28T00:00:00
db:BIDid:58203date:2016-07-29T17:01:00
db:CNNVDid:CNNVD-201302-613date:2013-03-01T00:00:00
db:JVNDBid:JVNDB-2013-001754date:2015-08-31T00:00:00
db:NVDid:CVE-2013-1775date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:VULHUBid:VHN-61777date:2013-03-05T00:00:00
db:VULMONid:CVE-2013-1775date:2013-03-05T00:00:00
db:BIDid:58203date:2013-02-27T00:00:00
db:PACKETSTORMid:124877date:2014-01-22T01:54:53
db:PACKETSTORMid:120726date:2013-03-09T17:35:22
db:PACKETSTORMid:120858date:2013-03-19T02:56:05
db:PACKETSTORMid:121117date:2013-04-07T15:07:11
db:PACKETSTORMid:123465date:2013-10-01T15:08:37
db:CNNVDid:CNNVD-201302-613date:2013-02-27T00:00:00
db:JVNDBid:JVNDB-2013-001754date:2013-03-07T00:00:00
db:NVDid:CVE-2013-1775date:2013-03-05T21:38:56.293