Description

Todd Miller's sudo version 1.8.20 and earlier is vulnerable to an input validation (embedded spaces) in the get_process_ttyname() function resulting in information disclosure and command execution.

INFO

Published Date :

June 5, 2017, 2:29 p.m.

Last Modified :

Nov. 7, 2023, 2:37 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.5
Public PoC/Exploit Available at Github

CVE-2017-1000367 has a 50 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-1000367 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sudo_project sudo
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-1000367.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00077.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00078.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00079.html Third Party Advisory
http://packetstormsecurity.com/files/142783/Sudo-get_process_ttyname-Race-Condition.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2017/Jun/3 Mailing List Third Party Advisory
http://www.debian.org/security/2017/dsa-3867 Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/05/30/16 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/12/22/5
http://www.openwall.com/lists/oss-security/2022/12/22/6
http://www.securityfocus.com/bid/98745 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038582 Exploit Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3304-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1381 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1382 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VXEXC4NNIG2QOZY6N2YUK246KI3D3UQO/
https://security.gentoo.org/glsa/201705-15 Third Party Advisory
https://www.exploit-db.com/exploits/42183/ Third Party Advisory VDB Entry
https://www.sudo.ws/alerts/linux_tty.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

一些与awd竞赛相关的一些脚本,和经验笔记。

Python PHP Shell C CSS JavaScript

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 28, 2024, 3:43 a.m. This repo has been linked 18 different CVEs too.

A dynamically generated and organized list of repositories I've starred on GitHub

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : May 26, 2024, 4:16 p.m. This repo has been linked 2 different CVEs too.

从零学习AWD比赛指导手册以及AWD脚本整理

awd awd-tools security ctf ctf-framework ctf-tools

Python PHP Shell

Updated: 2 weeks ago
379 stars 27 fork 27 watcher
Born at : Oct. 13, 2023, 6:37 a.m. This repo has been linked 18 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 14, 2023, 7:23 p.m. This repo has been linked 50 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 26, 2023, 7:11 a.m. This repo has been linked 50 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

A curated list of my GitHub stars! Generated by starred

Updated: 9 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2022, 12:38 p.m. This repo has been linked 62 different CVEs too.

None

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 30, 2022, 6:06 p.m. This repo has been linked 55 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 3, 2022, 1:47 p.m. This repo has been linked 49 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2021, 9:46 a.m. This repo has been linked 56 different CVEs too.

Linux Eelvation(持续更新)

cve-2021-3156 cve-2019-7304 cve-2019-13272 cve-2018-18955 cve-2018-1000001 cve-2018-17182 cve-2017-1000367 cve-2017-1000112 cve-2017-16995 cve-2017-16939 linux-kernel elevation cve-2021-4034 cve-2022-0847

C Shell Python Ruby Makefile HTML

Updated: 2 weeks, 6 days ago
390 stars 92 fork 92 watcher
Born at : March 30, 2021, 7:09 a.m. This repo has been linked 72 different CVEs too.

None

Updated: 3 weeks ago
70 stars 21 fork 21 watcher
Born at : Jan. 11, 2021, 4:22 a.m. This repo has been linked 62 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-1000367 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-1000367 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VXEXC4NNIG2QOZY6N2YUK246KI3D3UQO/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/VXEXC4NNIG2QOZY6N2YUK246KI3D3UQO/
  • CVE Modified by [email protected]

    Dec. 22, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/12/22/6 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/12/22/5 [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-362
  • Modified Analysis by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1382 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1382 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/05/30/16 Exploit, Third Party Advisory http://www.openwall.com/lists/oss-security/2017/05/30/16 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/42183/ No Types Assigned https://www.exploit-db.com/exploits/42183/ Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:todd_miller:sudo:*:*:*:*:*:*:*:* versions up to (including) 1.8.20 OR *cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:* versions up to (including) 1.8.20
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1382 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/42183/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 09, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00077.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00077.html Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2017/Jun/3 No Types Assigned http://seclists.org/fulldisclosure/2017/Jun/3 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201705-15 No Types Assigned https://security.gentoo.org/glsa/201705-15 Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/142783/Sudo-get_process_ttyname-Race-Condition.html No Types Assigned http://packetstormsecurity.com/files/142783/Sudo-get_process_ttyname-Race-Condition.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.sudo.ws/alerts/linux_tty.html No Types Assigned https://www.sudo.ws/alerts/linux_tty.html Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VXEXC4NNIG2QOZY6N2YUK246KI3D3UQO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VXEXC4NNIG2QOZY6N2YUK246KI3D3UQO/ Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00078.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00078.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00079.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00079.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3867 No Types Assigned http://www.debian.org/security/2017/dsa-3867 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3304-1 No Types Assigned http://www.ubuntu.com/usn/USN-3304-1 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1381 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1381 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/98745 No Types Assigned http://www.securityfocus.com/bid/98745 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/05/30/16 No Types Assigned http://www.openwall.com/lists/oss-security/2017/05/30/16 Exploit, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1038582 No Types Assigned http://www.securitytracker.com/id/1038582 Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:todd_miller:sudo:1.8.20:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-1000367 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-1000367 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} -0.09%

score

0.57007

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability