Search for vulnerabilities
Vulnerability details: VCID-fkrt-pggy-aaab
Vulnerability ID VCID-fkrt-pggy-aaab
Aliases CVE-2017-1000368
Summary Todd Miller's sudo version 1.8.20p1 and earlier is vulnerable to an input validation (embedded newlines) in the get_process_ttyname() function resulting in information disclosure and command execution.
Status Published
Exploitability 0.5
Weighted Severity 7.4
Risk 3.7
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-1000368.html
rhas Moderate https://access.redhat.com/errata/RHSA-2017:1574
cvssv3 7.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-1000368.json
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.0019 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
epss 0.02604 https://api.first.org/data/v1/epss?cve=CVE-2017-1000368
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1459152
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000368
cvssv2 7.2 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.2 https://nvd.nist.gov/vuln/detail/CVE-2017-1000368
cvssv3 8.2 https://nvd.nist.gov/vuln/detail/CVE-2017-1000368
generic_textual Medium https://ubuntu.com/security/notices/USN-3968-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3968-2
generic_textual Medium https://www.sudo.ws/alerts/linux_tty.html
generic_textual Medium http://www.openwall.com/lists/oss-security/2017/06/02/7
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-1000368.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2017-1000368
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-1000368
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.29409
EPSS Score 0.00063
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.