Количество 21
Количество 21
RLSA-2021:1723
Low: sudo security and bug fix update
ELSA-2021-1723
ELSA-2021-1723: sudo security and bug fix update (LOW)
openSUSE-SU-2021:0170-1
Security update for sudo
openSUSE-SU-2021:0169-1
Security update for sudo
SUSE-SU-2021:0227-1
Security update for sudo
SUSE-SU-2021:0226-1
Security update for sudo
SUSE-SU-2021:0225-1
Security update for sudo
CVE-2021-23240
selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable.
CVE-2021-23240
selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable.
CVE-2021-23240
selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable.
CVE-2021-23240
selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable.
CVE-2021-23240
selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a loc ...
CVE-2021-23239
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.
CVE-2021-23239
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.
CVE-2021-23239
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.
CVE-2021-23239
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.
CVE-2021-23239
The sudoedit personality of Sudo before 1.9.5 may allow a local unpriv ...
GHSA-q7hf-7qcc-gmg8
selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable.
GHSA-wfrc-r682-56qv
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.
BDU:2022-05782
Уязвимость команды sudoedit программы системного администрирования Sudo, позволяющая нарушителю получить доступ к конфиденциальным данным
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
RLSA-2021:1723 Low: sudo security and bug fix update | больше 4 лет назад | |||
ELSA-2021-1723 ELSA-2021-1723: sudo security and bug fix update (LOW) | больше 4 лет назад | |||
openSUSE-SU-2021:0170-1 Security update for sudo | почти 5 лет назад | |||
openSUSE-SU-2021:0169-1 Security update for sudo | почти 5 лет назад | |||
SUSE-SU-2021:0227-1 Security update for sudo | почти 5 лет назад | |||
SUSE-SU-2021:0226-1 Security update for sudo | почти 5 лет назад | |||
SUSE-SU-2021:0225-1 Security update for sudo | почти 5 лет назад | |||
CVE-2021-23240 selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable. | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад | |
CVE-2021-23240 selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable. | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад | |
CVE-2021-23240 selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable. | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад | |
CVE-2021-23240 selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable. | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад | |
CVE-2021-23240 selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a loc ... | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад | |
CVE-2021-23239 The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path. | CVSS3: 2.5 | 0% Низкий | почти 5 лет назад | |
CVE-2021-23239 The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path. | CVSS3: 2.5 | 0% Низкий | почти 5 лет назад | |
CVE-2021-23239 The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path. | CVSS3: 2.5 | 0% Низкий | почти 5 лет назад | |
CVE-2021-23239 The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path. | CVSS3: 2.5 | 0% Низкий | почти 5 лет назад | |
CVE-2021-23239 The sudoedit personality of Sudo before 1.9.5 may allow a local unpriv ... | CVSS3: 2.5 | 0% Низкий | почти 5 лет назад | |
GHSA-q7hf-7qcc-gmg8 selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable. | 0% Низкий | больше 3 лет назад | ||
GHSA-wfrc-r682-56qv The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path. | CVSS3: 2.5 | 0% Низкий | больше 3 лет назад | |
BDU:2022-05782 Уязвимость команды sudoedit программы системного администрирования Sudo, позволяющая нарушителю получить доступ к конфиденциальным данным | CVSS3: 2.5 | 0% Низкий | почти 5 лет назад |
Уязвимостей на страницу