CVE-2021-3156

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
Overview
  • CVE ID
  • CVE-2021-3156
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-01-26T21:15:12
  • Last Modified Date
  • 2022-09-03T03:40:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:* 1 OR 1.8.2 1.8.32
cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:* 1 OR 1.9.0 1.9.5
cpe:2.3:a:sudo_project:sudo:1.9.5:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:sudo_project:sudo:1.9.5:patch1:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:mcafee:web_gateway:8.2.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mcafee:web_gateway:9.2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mcafee:web_gateway:10.0.4:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:synology:diskstation_manager:6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:synology:diskstation_manager_unified_controller:3.0:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:synology:skynas_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:synology:skynas:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:beyondtrust:privilege_management_for_mac:*:*:*:*:*:*:*:* 1 OR 21.1.1
cpe:2.3:a:beyondtrust:privilege_management_for_unix\/linux:*:*:*:*:basic:*:*:* 1 OR 10.3.2-10
AND
cpe:2.3:o:oracle:micros_compact_workstation_3_firmware:310:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:oracle:micros_compact_workstation_3:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:oracle:micros_es400_firmware:*:*:*:*:*:*:*:* 1 OR 400 410
cpe:2.3:h:oracle:micros_es400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:oracle:micros_kitchen_display_system_firmware:210:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:oracle:micros_kitchen_display_system:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:oracle:micros_workstation_5a_firmware:5a:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:oracle:micros_workstation_5a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:oracle:micros_workstation_6_firmware:*:*:*:*:*:*:*:* 1 OR 610 655
cpe:2.3:h:oracle:micros_workstation_6:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:* 1 OR 10.3.0.0.0 10.3.0.2.1
cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:* 1 OR 10.4.0.1.0 10.4.0.3.1
cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:* 1 OR 7.4.0 7.7.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.openwall.com/lists/oss-security/2021/01/26/3 Exploit Mailing List Third Party Advisory
https://www.sudo.ws/stable.html#1.9.5p2 Release Notes Vendor Advisory
http://www.openwall.com/lists/oss-security/2021/01/26/3 Exploit Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202101-33 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LHXK6ICO5AYLGFK2TAX5MZKUXTUKWOJY/ Mailing List Third Party Advisory
https://www.debian.org/security/2021/dsa-4839 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CALA5FTXIQBRRYUA2ZQNJXB6OQMAXEII/ Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/01/27/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/01/27/2 Mailing List Third Party Advisory
http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20210128-0001/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20210128-0002/ Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM Third Party Advisory
http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/794544 Third Party Advisory US Government Resource
http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html Exploit Third Party Advisory VDB Entry
https://support.apple.com/kb/HT212177 Third Party Advisory
http://seclists.org/fulldisclosure/2021/Feb/42 Mailing List Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10348 Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/02/15/1 Exploit Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/01/msg00022.html Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Jan/79 Exploit Mailing List Third Party Advisory
https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability Patch Third Party Advisory
https://www.synology.com/security/advisory/Synology_SA_21_02 Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/09/14/2 Mailing List Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html
History
Created Old Value New Value Data Type Notes
2022-04-20 16:58:58 Added to TrackCVE
2022-12-05 20:57:52 2021-01-26T21:15Z 2021-01-26T21:15:12 CVE Published Date updated
2022-12-05 20:57:52 2022-09-03T03:40:35 CVE Modified Date updated
2022-12-05 20:57:52 Analyzed Vulnerability Status updated