[Secure-testing-team] Bug#863731: sudo: CVE-2017-1000367: Potential overwrite of arbitrary files

Salvatore Bonaccorso carnil at debian.org
Tue May 30 15:26:20 UTC 2017


Source: sudo
Version: 1.8.10p3-1
Severity: grave
Tags: security upstream patch fixed-upstream
Justification: user security hole

Hi,

the following vulnerability was published for sudo.

CVE-2017-1000367[0]:
Potential overwrite of arbitrary files

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-1000367
[1] http://www.openwall.com/lists/oss-security/2017/05/30/16
[2] https://www.sudo.ws/alerts/linux_tty.html
[3] https://www.sudo.ws/repos/sudo/raw-rev/b5460cbbb11b

Regards,
Salvatore



More information about the Secure-testing-team mailing list