[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2005-4890Date: (C)2019-11-05   (M)2023-12-22


There is a possible tty hijacking in shadow 4.x before 4.1.5 and sudo 1.x before 1.7.4 via "su - user -c program". The user session can be escaped to the parent session by using the TIOCSTI ioctl to push characters into the input buffer to be read by the next process.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://www.openwall.com/lists/oss-security/2012/11/06/8
http://www.openwall.com/lists/oss-security/2013/05/20/3
http://www.openwall.com/lists/oss-security/2013/11/28/10
http://www.openwall.com/lists/oss-security/2013/11/29/5
http://www.openwall.com/lists/oss-security/2014/10/20/9
http://www.openwall.com/lists/oss-security/2014/10/21/1
http://www.openwall.com/lists/oss-security/2014/12/15/5
http://www.openwall.com/lists/oss-security/2016/02/25/6
https://access.redhat.com/security/cve/cve-2005-4890
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2005-4890
https://security-tracker.debian.org/tracker/CVE-2005-4890

CPE    5
cpe:/o:debian:debian_linux:9.0
cpe:/o:redhat:enterprise_linux:5
cpe:/o:redhat:enterprise_linux:4
cpe:/a:debian:shadow
...
CWE    1
CWE-20

© SecPod Technologies