sudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symlink attack on a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by "/home/*/*/file.txt."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-11-17T15:00:00

Updated: 2016-12-05T20:57:01

Reserved: 2015-07-20T00:00:00


Link: CVE-2015-5602

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-11-17T15:59:10.187

Modified: 2016-12-07T18:17:19.543


Link: CVE-2015-5602

JSON object: View

cve-icon Redhat Information

No data.

CWE