Description

Sudo before 1.9.13 does not escape control characters in log messages.

INFO

Published Date :

March 16, 2023, 1:15 a.m.

Last Modified :

Feb. 3, 2024, 11:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-28486 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-28486 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
1 Sudo_project sudo
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-28486.

URL Resource
https://github.com/sudo-project/sudo/commit/334daf92b31b79ce68ed75e2ee14fca265f029ca Patch
https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_13 Release Notes
https://lists.debian.org/debian-lts-announce/2024/02/msg00002.html
https://security.gentoo.org/glsa/202309-12 Third Party Advisory
https://security.netapp.com/advisory/ntap-20230420-0002/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Build a local copy of OVAL. Server mode for easy querying.

Go Makefile Dockerfile Python

Updated: 1 month ago
89 stars 58 fork 58 watcher
Born at : April 7, 2017, 7:05 a.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28486 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28486 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 03, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.debian.org/debian-lts-announce/2024/02/msg00002.html [No types assigned]
  • Modified Analysis by [email protected]

    Nov. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202309-12 No Types Assigned https://security.gentoo.org/glsa/202309-12 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230420-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20230420-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202309-12 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230420-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 22, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/sudo-project/sudo/commit/334daf92b31b79ce68ed75e2ee14fca265f029ca No Types Assigned https://github.com/sudo-project/sudo/commit/334daf92b31b79ce68ed75e2ee14fca265f029ca Patch
    Changed Reference Type https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_13 No Types Assigned https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_13 Release Notes
    Added CWE NIST CWE-116
    Added CPE Configuration OR *cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:* versions up to (excluding) 1.9.13
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28486 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-28486 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.40140

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability