Vulnerabilities

Recent Sudo Vulnerability Affects Apple, Cisco Products

Apple’s macOS Big Sur operating system and multiple Cisco products are also affected by the recently disclosed major security flaw in the Sudo utility.

<p><strong><span><span>Apple’s macOS Big Sur operating system and multiple Cisco products are also affected by the recently disclosed major security flaw in the Sudo utility.</span></span></strong></p>

Apple’s macOS Big Sur operating system and multiple Cisco products are also affected by the recently disclosed major security flaw in the Sudo utility.

Tracked as CVE-2021-3156 and referred to as Baron Samedit, the issue is a heap-based buffer overflow that can be exploited by unprivileged users to gain root privileges on the vulnerable host.

For privilege escalation to root, the user needs to leverage “sudoedit -s” along with a command-line argument ending with a single backslash character.

The vulnerability was patched in Sudo 1.9.5p2.

Researchers at cybersecurity firm Qualys, who discovered the bug, only tested it on several Linux distributions, such as Debian, Fedora, and Ubuntu, but did warn that most Unix- and Linux-based systems are likely affected by the vulnerability.

According to Hacker House co-founder Matthew Hickey, Apple’s macOS Big Sur is one of the affected operating systems.

“CVE-2021-3156 also impacts @apple MacOS Big Sur (unpatched at present), you can enable exploitation of the issue by symlinking sudo to sudoedit and then triggering the heap overflow to escalate one’s privileges to 1337 uid=0,” he said on Twitter.

Replying to Hickey, Will Dormann, a researcher with Carnegie Mellon University’s CERT Coordination Center, has confirmed that macOS Big Sur is indeed vulnerable.

Advertisement. Scroll to continue reading.

Apple this week issued patches for more than 60 vulnerabilities in macOS Big Sur, Catalina, and Mojave, but none of these addresses the bug in Sudo.

In an advisory published last week but updated twice since, Cisco reveals that it is currently investigating which of its products are affected by the Baron Samedit vulnerability. Many products are not affected and some are still under investigation, but several have been confirmed to be impacted.

Specifically, the issue affects Firepower Threat Defense (FTD), Prime Collaboration Provisioning, Prime Service Catalog Virtual Appliance, Smart Software Manager On-Prem, Nexus 3000 series switches, Nexus 9000 series switches in standalone NX-OS mode, and Paging Server (InformaCast).

“An attacker could exploit this vulnerability by accessing a Unix shell on an affected device and then invoking the sudoedit command with crafted parameters or by executing a binary exploit. A successful exploit could allow the attacker to execute commands or binaries with root privileges,” the company explains.

To date, there are no indicators that the Sudo vulnerability is being exploited in live attacks, but users are advised to apply patches for it as soon as they become available for their products.

Related: BleedingTooth: Vulnerabilities in Linux Bluetooth Allow Zero-Click Attacks

Related: Sudo Vulnerability Allows Privilege Escalation to Root

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version