Description

sudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symlink attack on a file whose full path is defined using multiple wildcards in /etc/sudoers, as demonstrated by "/home/*/*/file.txt."

INFO

Published Date :

Nov. 17, 2015, 3:59 p.m.

Last Modified :

Dec. 7, 2016, 6:17 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-5602 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5602 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sudo_project sudo
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

Here I gather all the resources about hacking that I find interesting

automation penetration-testing bughunting red-teaming

Ruby JavaScript

Updated: 5 months, 1 week ago
262 stars 48 fork 48 watcher
Born at : May 20, 2022, 7:54 p.m. This repo has been linked 20 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 4 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

cve-2015-5602

Dockerfile

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 6, 2019, 11:50 p.m. This repo has been linked 1 different CVEs too.

Sudo <= 1.8.14 Local Privilege Escalation and vulnerable container

docker vulnerability privilege-escalation sudo cve-2015-5602 vulnerable-container

Shell

Updated: 1 month ago
10 stars 21 fork 21 watcher
Born at : Dec. 16, 2017, 12:23 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5602 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5602 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3440 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034392 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • Modified Analysis by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171024.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171024.html Third Party Advisory
    Changed Reference Type http://www.sudo.ws/stable.html#1.8.15 Vendor Advisory http://www.sudo.ws/stable.html#1.8.15 Release Notes, Vendor Advisory
    Changed Reference Type http://bugzilla.sudo.ws/show_bug.cgi?id=707 Exploit http://bugzilla.sudo.ws/show_bug.cgi?id=707 Issue Tracking, Exploit
    Changed Reference Type https://security.gentoo.org/glsa/201606-13 No Types Assigned https://security.gentoo.org/glsa/201606-13 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171054.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171054.html Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/37710/ Exploit https://www.exploit-db.com/exploits/37710/ Third Party Advisory, Exploit
  • CVE Modified by [email protected]

    Jul. 26, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201606-13
  • Modified Analysis by [email protected]

    Nov. 18, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:sudo_project:sudo:1.8.14:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://bugzilla.sudo.ws/show_bug.cgi?id=707 No Types Assigned http://bugzilla.sudo.ws/show_bug.cgi?id=707 Exploit
    Changed Reference Type http://www.sudo.ws/stable.html#1.8.15 No Types Assigned http://www.sudo.ws/stable.html#1.8.15 Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/37710/ No Types Assigned https://www.exploit-db.com/exploits/37710/ Exploit
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Nov. 18, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5602 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5602 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.23769

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability