Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-2776

Published: 8 April 2013

sudo 1.3.5 through 1.7.10p5 and 1.8.0 through 1.8.6p6, when running on systems without /proc or the sysctl function with the tty_tickets option enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions.

Notes

AuthorNote
jdstrand
see CVE-2013-1776 for complete information. This CVE was split from
CVE-2013-1776 for accounting purposes

Priority

Low

Status

Package Release Status
sudo
Launchpad, Ubuntu, Debian
hardy Ignored

lucid Ignored

oneiric Ignored

precise Ignored

quantal Ignored

upstream Needs triage