Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2015-5602
Description:sudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symlink attack on a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by "/home/*/*/file.txt."
Test IDs: 1.3.6.1.4.1.25623.1.0.131126   1.3.6.1.4.1.25623.1.1.1.2.2016.382   1.3.6.1.4.1.25623.1.0.806592   1.3.6.1.4.1.25623.1.0.703440  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2015-5602
Debian Security Information: DSA-3440 (Google Search)
http://www.debian.org/security/2016/dsa-3440
https://www.exploit-db.com/exploits/37710/
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171024.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171054.html
https://security.gentoo.org/glsa/201606-13
http://www.securitytracker.com/id/1034392




© 1998-2025 E-Soft Inc. All rights reserved.