CVE-2018-10852

The UNIX pipe which sudo uses to contact SSSD and read the available sudo rules from SSSD has too wide permissions, which means that anyone who can send a message using the same raw protocol that sudo and SSSD use can read the sudo rules available for any user. This affects versions of SSSD before 1.16.3.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10852 Issue Tracking Third Party Advisory
http://www.securityfocus.com/bid/104547 Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2018/07/msg00019.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3158 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:fedoraproject:sssd:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Information

Published : 2018-06-26 07:29

Updated : 2019-10-09 16:33


NVD link : CVE-2018-10852

Mitre link : CVE-2018-10852


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_workstation
  • enterprise_linux_server

fedoraproject

  • sssd

debian

  • debian_linux