CVE-2015-5602

NameCVE-2015-5602
Descriptionsudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symlink attack on a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by "/home/*/*/file.txt."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-382-1, DSA-3440-1
Debian Bugs804149

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
sudo (PTS)buster1.8.27-1+deb10u3fixed
buster (security)1.8.27-1+deb10u6fixed
bullseye (security), bullseye1.9.5p2-3+deb11u1fixed
bookworm1.9.13p3-1+deb12u1fixed
sid, trixie1.9.15p5-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sudosourcesqueeze1.7.4p4-2.squeeze.6DLA-382-1
sudosourcewheezy1.8.5p2-1+nmu3+deb7u1DSA-3440-1
sudosourcejessie1.8.10p3-1+deb8u3DSA-3440-1
sudosource(unstable)1.8.15-1.1804149

Notes

http://bugzilla.sudo.ws/show_bug.cgi?id=707
http://www.sudo.ws/repos/sudo/rev/9636fd256325
https://bugzilla.redhat.com/show_bug.cgi?id=1277426
https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/1512781

Search for package or bug name: Reporting problems