Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2016-7076: ELSA-2016-2872: sudo security update (MODERATE)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2016-7076: ELSA-2016-2872: sudo security update (MODERATE)

Severity
6
CVSS
(AV:L/AC:H/Au:M/C:C/I:C/A:C)
Published
10/26/2016
Created
07/25/2018
Added
12/06/2016
Modified
07/22/2024

Description

sudo before version 1.8.18p1 is vulnerable to a bypass in the sudo noexec restriction if application run via sudo executed wordexp() C library function with a user supplied argument. A local user permitted to run such application via sudo with noexec restriction could possibly use this flaw to execute arbitrary commands with elevated privileges. It was discovered that the sudo noexec restriction could have been bypassed if application run via sudo executed wordexp() C library function with a user supplied argument. A local user permitted to run such application via sudo with noexec restriction could possibly use this flaw to execute arbitrary commands with elevated privileges.

Solution(s)

  • oracle-linux-upgrade-sudo
  • oracle-linux-upgrade-sudo-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;