CVE-2018-10852

The UNIX pipe which sudo uses to contact SSSD and read the available sudo rules from SSSD has too wide permissions, which means that anyone who can send a message using the same raw protocol that sudo and SSSD use can read the sudo rules available for any user. This affects versions of SSSD before 1.16.3.
References
Link Resource
http://www.securityfocus.com/bid/104547 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3158 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10852 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00019.html Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:fedoraproject:sssd:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10852

Mitre link : CVE-2018-10852

CVE.ORG link : CVE-2018-10852


JSON object : View

Products Affected

redhat

  • enterprise_linux_server
  • enterprise_linux_desktop
  • enterprise_linux_workstation

debian

  • debian_linux

fedoraproject

  • sssd
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor