All the vulnerabilites related to todd_miller - sudo
Vulnerability from fkie_nvd
Published
2013-04-08 17:55
Modified
2024-11-21 01:52
Severity ?
Summary
sudo before 1.7.10p5 and 1.8.x before 1.8.6p6, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to a session without a controlling terminal device and connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "7883E465-932D-4C11-AA54-97E44181F906", "versionEndIncluding": "10.10.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AB5EAC2-C882-48E7-9E88-A76EC6593249", "versionEndIncluding": "1.7.10p4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BC4F3BEB-BF2B-4E5F-A376-E23E6B532E81", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "6EF4CB38-4033-46A1-9155-DC348261CAEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "55799ECB-CEB1-4839-8053-4C1F071D1526", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p5:*:*:*:*:*:*:*", "matchCriteriaId": "85AA3DDA-BEC4-422D-8542-3FF5C6F5FA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p12:*:*:*:*:*:*:*", "matchCriteriaId": "BD3604EC-3109-41AF-9068-60C639557BEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "EE103608-6BCB-4EC0-8EB1-110A80829592", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p20:*:*:*:*:*:*:*", "matchCriteriaId": "2F03EF9C-D90D-425E-AC35-8DD02B7C03F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p21:*:*:*:*:*:*:*", "matchCriteriaId": "7AC8D478-8554-4947-926A-8B1B27DD122D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p22:*:*:*:*:*:*:*", "matchCriteriaId": "64435258-4639-438E-825F-E6AA82D41745", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p23:*:*:*:*:*:*:*", "matchCriteriaId": "C33BC128-A782-465A-8AF0-860EBC8388EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "643ABD1F-83E1-4B71-AA59-8CF8B4018A46", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8967DE4C-3D41-4BCE-97B0-469FCFBCE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C0D8CB9-3156-4F7F-A616-59EF530540D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*", "matchCriteriaId": "E2C91B0A-44B6-4B33-A0ED-295C56D97546", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*", "matchCriteriaId": "07945224-A955-4A33-B54B-11D128FCA0F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "41F70C45-9522-4F49-A5B9-62E03410F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p4:*:*:*:*:*:*:*", "matchCriteriaId": "DEAE0BA2-D9AC-40A3-A4DC-1E33DEE7200C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p5:*:*:*:*:*:*:*", "matchCriteriaId": "4FEF4FBB-E045-43CE-A9F9-3FF7F9FE3400", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p6:*:*:*:*:*:*:*", "matchCriteriaId": "68372F8A-9AFD-45DE-A9B8-4CDF3154E349", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p7:*:*:*:*:*:*:*", "matchCriteriaId": "77DC6C6B-4585-401D-B02E-E70E6157DBC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.3b1:*:*:*:*:*:*:*", "matchCriteriaId": "55788B87-B41B-43F4-BA54-5208A4233500", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "837DD56D-267D-4AAA-9DB3-4B42FAE6E10C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "444B3D9E-51F6-4CED-9265-576DBDE40897", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "73FB7063-441C-445B-9C2E-BF92C8F3F43D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p3:*:*:*:*:*:*:*", "matchCriteriaId": "8D4170A7-4824-4108-A8CA-988F0E3F3747", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p4:*:*:*:*:*:*:*", "matchCriteriaId": "93EB0CA9-CE51-4AA3-AF29-4F201EB1A45D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p5:*:*:*:*:*:*:*", "matchCriteriaId": "54614B98-E779-4FD9-ABF0-3ACA3F49921F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p6:*:*:*:*:*:*:*", "matchCriteriaId": "A84C0BBA-8C4F-457E-A45E-A4C4DB357B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "06A22F86-72E8-42AE-BD52-BFF6498AB999", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "7C585A90-21F0-4BCF-85A4-BF470F581CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6p1:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6FF76-F715-489B-8113-F9E00ADAD739", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6p2:*:*:*:*:*:*:*", "matchCriteriaId": "7DD87C06-62F3-4A7B-B7C1-055C41B9A7C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "28E7BF14-597B-4C3F-A8CE-5359C047F9C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E4D329BB-490F-4903-93FC-E45AF6EAEE4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8p1:*:*:*:*:*:*:*", "matchCriteriaId": "CA124FE0-B4E7-4F2E-B611-25D9897C32B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8p2:*:*:*:*:*:*:*", "matchCriteriaId": "662FC083-721B-416B-A081-0C474D6764E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "A426F146-45BD-4666-81C0-00B719206288", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.9p1:*:*:*:*:*:*:*", "matchCriteriaId": "3CBEB4E5-5B8D-4D01-A2A6-8BD6C39B39C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "46C40A7E-2ED8-4D13-A381-A219CC6B1B15", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p1:*:*:*:*:*:*:*", "matchCriteriaId": "C7958DC3-1D59-47CB-A4C8-40EB675ED08A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p2:*:*:*:*:*:*:*", "matchCriteriaId": "119AC9FA-3174-4982-A58F-D5F8FACC7411", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p3:*:*:*:*:*:*:*", "matchCriteriaId": "BF14E93E-29CA-4A30-966B-5D71A03A6B0A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "4CCE5D7D-D269-4A10-B3C0-C5177F30BD29", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "3F57804C-633D-4A0C-AF73-21C0BFBEA715", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1p1:*:*:*:*:*:*:*", "matchCriteriaId": "2C2447F3-85CF-40F2-9472-B3775DE034DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1p2:*:*:*:*:*:*:*", "matchCriteriaId": "E5B06006-124F-4B11-BEC3-D0E5060FCB56", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "97FF463B-A0BE-4E14-B644-F42D5D5CAB9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "2224F7BC-145F-4E06-AAD8-280AD42339CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3p1:*:*:*:*:*:*:*", "matchCriteriaId": "344BF379-17AF-4296-B0A7-947B09C1581B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3p2:*:*:*:*:*:*:*", "matchCriteriaId": "F1CA5CE6-F191-4FC2-AA36-562EB59E28F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "D0403E11-4280-49C2-9E38-E0524BC31768", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "03B9393C-63FD-47EF-99F6-AF0186A248F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "2F2050DA-B737-437A-8BFA-76F0D4C41DCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p3:*:*:*:*:*:*:*", "matchCriteriaId": "91329D57-58F5-4159-B156-889D78B9935D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p4:*:*:*:*:*:*:*", "matchCriteriaId": "4548A6F5-EEB8-48BB-9653-9676FEBA63BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p5:*:*:*:*:*:*:*", "matchCriteriaId": "19B53B8A-6EF1-42BE-90A0-90EE65FBD0F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "9A71D36B-D2FD-4EDA-9D99-BF9F44DA980D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "DB3D2805-A361-4A13-9E19-889CBE703137", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p1:*:*:*:*:*:*:*", "matchCriteriaId": "00C4F9EE-9907-46E8-980F-FEBC5591C1FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p2:*:*:*:*:*:*:*", "matchCriteriaId": "12DD19E7-A84F-4667-BFF7-C8D010648330", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p3:*:*:*:*:*:*:*", "matchCriteriaId": "67E5AA45-D8C7-467C-BB10-0FE923C99D73", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p4:*:*:*:*:*:*:*", "matchCriteriaId": "B9BD09D8-2388-444F-926A-78BD74469928", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p5:*:*:*:*:*:*:*", "matchCriteriaId": "E5F4C1EC-57BE-49E3-82AE-40B987059C41", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudo before 1.7.10p5 and 1.8.x before 1.8.6p6, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to a session without a controlling terminal device and connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions." }, { "lang": "es", "value": "sudo anterior a v1.7.10p5 y v1.8.x anterior a v1.8.6p6, cuando la opci\u00f3n tty_tickets esta habilitada, no valida correctamente el control de dispositivo terminal, que permite a los usuarios locales con permisos de sudo para secuestrar a la autorizaci\u00f3n de otra terminal a trav\u00e9s de vectores relacionados con una sesi\u00f3n sin un dispositivo terminal de control y la conexi\u00f3n a una entrada est\u00e1ndar, salida, y descriptores de error de archivo de otros terminal. NOTA: esta es una de las tres vulnerabilidades estrechamente relacionadas con las que se asign\u00f3 originalmente a CVE-2013-1776, pero se han dividido debido a las diferentes versiones afectadas." } ], "id": "CVE-2013-2777", "lastModified": "2024-11-21T01:52:20.780", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-08T17:55:01.153", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2013/dsa-2642" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/58207" }, { "source": "cve@mitre.org", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/repos/sudo/rev/2f3225a2a4a4" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/repos/sudo/rev/bfa23f089bba" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "source": "cve@mitre.org", "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT205031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/58207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/repos/sudo/rev/2f3225a2a4a4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/repos/sudo/rev/bfa23f089bba" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT205031" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-01-20 19:00
Modified
2024-11-21 01:23
Severity ?
Summary
A certain Fedora patch for parse.c in sudo before 1.7.4p5-1.fc14 on Fedora 14 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command. NOTE: this vulnerability exists because of a CVE-2009-0034 regression.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F2C9DDD-1AD3-4103-BA68-DB0BAB1595FE", "versionEndIncluding": "1.7.4p5", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B7FE987-2B49-4FD5-A5A0-35129D4E60C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "9D796959-61D2-42D5-BF93-1A93AE1392BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "61D6855B-2B49-4695-9C8F-38CBE95E115A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E8D768E6-6B55-448E-B6B6-58391971CA86", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "6060C8CB-1592-479E-86AD-AC180F855BD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "A6DAA88C-BADD-405A-9E66-5B0839595A70", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "04D5E3B7-5377-4CA8-BA0D-056870CB717E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "22C11931-B594-43EC-9698-7152B1DF8CA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2p1:*:*:*:*:*:*:*", "matchCriteriaId": "BE57443E-CFAA-4023-B2B0-FA0B660D7643", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2p2:*:*:*:*:*:*:*", "matchCriteriaId": "3D6343C1-FBC8-43E7-A8DA-EB240B958015", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "6EF4CB38-4033-46A1-9155-DC348261CAEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*", "matchCriteriaId": "A5B29018-B495-482A-8FF7-66821A178F9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*", "matchCriteriaId": "38718561-70C7-4E0D-9313-87A5E82ED338", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*", "matchCriteriaId": "D057064A-9B34-4224-97BA-4D5840A92BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*", "matchCriteriaId": "E3C297DC-69B1-4BE6-A5EF-D320BD0CA968", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*", "matchCriteriaId": "2F4C1FFB-F6AA-4DED-9C54-DCB274F59A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*", "matchCriteriaId": "338A92AC-92D2-40BF-9FAC-884AF6F74D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p1:*:*:*:*:*:*:*", "matchCriteriaId": "F6848519-57E8-4636-BE10-A0AF06787B20", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p2:*:*:*:*:*:*:*", "matchCriteriaId": "A458EA77-772C-4641-A08A-5733FA386974", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p3:*:*:*:*:*:*:*", "matchCriteriaId": "57B7415D-FE7F-4F67-8384-016BD6044015", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p4:*:*:*:*:*:*:*", "matchCriteriaId": "09429504-327B-44B3-A651-E933EADA0300", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p5:*:*:*:*:*:*:*", "matchCriteriaId": "7889BA46-0FAA-4D62-B2BB-B895060F5585", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p6:*:*:*:*:*:*:*", "matchCriteriaId": "84FD9DD4-A6D0-40F4-9A8E-8E0017BE349C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p7:*:*:*:*:*:*:*", "matchCriteriaId": "B02CEAA5-8409-42AF-A4AE-58D9D16F007F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p1:*:*:*:*:*:*:*", "matchCriteriaId": "F5170421-BA0C-4365-9CD6-BD232EA08680", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p2:*:*:*:*:*:*:*", "matchCriteriaId": "5909AAA4-4AF9-4D23-87C5-5D7787909B02", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "2A3E4716-6D11-46DD-9378-3C733BBDCD8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "55799ECB-CEB1-4839-8053-4C1F071D1526", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p1:*:*:*:*:*:*:*", "matchCriteriaId": "03C07744-CAE8-44C6-965E-2A09BAE1F36C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p2:*:*:*:*:*:*:*", "matchCriteriaId": "B17E0E59-C928-49AB-BAA7-4AE638B376D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5p1:*:*:*:*:*:*:*", "matchCriteriaId": "D6F99CB6-E185-4CE0-9E43-C5AE9017717B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5p2:*:*:*:*:*:*:*", "matchCriteriaId": "D2F6F9C6-85B6-450F-9165-B23C2BF83EBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7_p5:*:*:*:*:*:*:*", "matchCriteriaId": "1C898BE7-506D-49DA-8619-F86C7A9FE902", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p1:*:*:*:*:*:*:*", "matchCriteriaId": "147D459A-A9F2-46EF-A413-BABDBA854CE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p2:*:*:*:*:*:*:*", "matchCriteriaId": "59310EB2-D33B-408E-87DA-31769211A3E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p3:*:*:*:*:*:*:*", "matchCriteriaId": "A23B0A74-F3D6-4993-B69C-72A3DE828E33", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p4:*:*:*:*:*:*:*", "matchCriteriaId": "32CE5850-4B1D-41E0-AAAE-EE2F5C1BC14A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p5:*:*:*:*:*:*:*", "matchCriteriaId": "85AA3DDA-BEC4-422D-8542-3FF5C6F5FA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p1:*:*:*:*:*:*:*", "matchCriteriaId": "51F7E821-2908-47F1-9665-E9D68ECC242F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p2:*:*:*:*:*:*:*", "matchCriteriaId": "C90D0AB4-F8A8-4301-99B5-757254FA999A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p5:*:*:*:*:*:*:*", "matchCriteriaId": "A79C7098-37D0-4E6E-A22C-3C771D81956F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p7:*:*:*:*:*:*:*", "matchCriteriaId": "BB7D2832-B654-406E-AA34-B3BD1D6F0A2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p8:*:*:*:*:*:*:*", "matchCriteriaId": "D5688D95-89EF-4D2E-9728-2316CAC3CBE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p9:*:*:*:*:*:*:*", "matchCriteriaId": "B69E49B2-1B3C-4434-ACF1-CF4F519E3C32", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p12:*:*:*:*:*:*:*", "matchCriteriaId": "31B2C299-5D0B-44DA-91FD-4B1146BE9A7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p1:*:*:*:*:*:*:*", "matchCriteriaId": "8BED4713-FC6E-4AC7-B100-8344AF4E2D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p2:*:*:*:*:*:*:*", "matchCriteriaId": "81B76073-DEA4-4D62-A9FD-07D3306CCCD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p3:*:*:*:*:*:*:*", "matchCriteriaId": "D1DD679B-25C5-4A78-8004-F073403E4431", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p4:*:*:*:*:*:*:*", "matchCriteriaId": "F95437FF-83F7-443B-9F25-8BE81884C595", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p5:*:*:*:*:*:*:*", "matchCriteriaId": "821B0A1A-707F-4F4A-A110-3C808C275B14", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p6:*:*:*:*:*:*:*", "matchCriteriaId": "4D735BC1-3E87-4286-9F7D-3181064FF2C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p7:*:*:*:*:*:*:*", "matchCriteriaId": "B570E525-A024-4D41-9600-1134433786DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p8:*:*:*:*:*:*:*", "matchCriteriaId": "0C00A0AF-985D-4046-893B-FE96F21C7B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p9:*:*:*:*:*:*:*", "matchCriteriaId": "AB9772A9-0C70-4539-A7B8-51288D0E1B9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p10:*:*:*:*:*:*:*", "matchCriteriaId": "758916CE-80D8-442E-AAE0-A128FCD69046", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p11:*:*:*:*:*:*:*", "matchCriteriaId": "FCE213B0-7046-4813-8E63-D767A8E1E0C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p12:*:*:*:*:*:*:*", "matchCriteriaId": "BD3604EC-3109-41AF-9068-60C639557BEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "EE103608-6BCB-4EC0-8EB1-110A80829592", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p17:*:*:*:*:*:*:*", "matchCriteriaId": "471284F9-21EF-4ED6-860F-AB86154CCDF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p18:*:*:*:*:*:*:*", "matchCriteriaId": "7C91FEB5-CEF5-4C66-A8D2-AE80EA32B10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p19:*:*:*:*:*:*:*", "matchCriteriaId": "E106EBA5-14B3-48F7-BE00-9F0ABD57C33B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p20:*:*:*:*:*:*:*", "matchCriteriaId": "215B0725-5314-49E6-8A96-2106860F4304", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p21:*:*:*:*:*:*:*", "matchCriteriaId": "E35B5C93-D197-4ADE-88F3-679311B083B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p22:*:*:*:*:*:*:*", "matchCriteriaId": "99854E9D-4D84-44D9-AB68-175A3048EA34", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p1:*:*:*:*:*:*:*", "matchCriteriaId": "9FFE8FBC-9182-49CC-B151-EE39FA4176F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p2:*:*:*:*:*:*:*", "matchCriteriaId": "DF1CF6EE-3926-4A2A-BD09-84C0AA025C02", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p3:*:*:*:*:*:*:*", "matchCriteriaId": "05E8BBC5-1D4A-47F8-AEC6-0A4C22E09AC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p4:*:*:*:*:*:*:*", "matchCriteriaId": "D741DD28-B32B-4A4D-8D73-5F2E2B17B142", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p5:*:*:*:*:*:*:*", "matchCriteriaId": "553C9803-F6E7-491D-AD16-9809AD010DF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p6:*:*:*:*:*:*:*", "matchCriteriaId": "F2B05317-F43C-4F0A-8A15-6B6CD1413E7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p7:*:*:*:*:*:*:*", "matchCriteriaId": "CF164040-2392-4E37-B9D3-5634322C908C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p8:*:*:*:*:*:*:*", "matchCriteriaId": "E5D94302-8A20-4678-8B54-E448ED34674D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p9:*:*:*:*:*:*:*", "matchCriteriaId": "72FC2554-57A2-44D2-B3B0-F4781B4087D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p10:*:*:*:*:*:*:*", "matchCriteriaId": "2CA72389-8D02-4827-9AC1-594DF3815F61", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p11:*:*:*:*:*:*:*", "matchCriteriaId": "5CE457DB-D4F9-4F7D-8D52-2D226F288A16", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p12:*:*:*:*:*:*:*", "matchCriteriaId": "91A84956-0A2C-48F8-964B-3C3CE1F4B304", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p13:*:*:*:*:*:*:*", "matchCriteriaId": "0869E8D1-4345-4373-AE39-541A818296FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p14:*:*:*:*:*:*:*", "matchCriteriaId": "89DFC1E9-730F-49A5-A351-9140B89BBCBC", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p15:*:*:*:*:*:*:*", "matchCriteriaId": "521E83C8-F708-493B-9CFF-80747700B783", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p16:*:*:*:*:*:*:*", "matchCriteriaId": "1949F9F8-2267-48FF-88DA-4E7F57AFB740", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p17:*:*:*:*:*:*:*", "matchCriteriaId": "1F9EF929-C19F-488C-ACCA-57C712C8F72E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p18:*:*:*:*:*:*:*", "matchCriteriaId": "3FD54E9C-3E81-4CB0-843E-A31F55DCB7A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p19:*:*:*:*:*:*:*", "matchCriteriaId": "B218C163-E5E3-482F-BDBD-C55E55163416", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p20:*:*:*:*:*:*:*", "matchCriteriaId": "2F03EF9C-D90D-425E-AC35-8DD02B7C03F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p21:*:*:*:*:*:*:*", "matchCriteriaId": "7AC8D478-8554-4947-926A-8B1B27DD122D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p22:*:*:*:*:*:*:*", "matchCriteriaId": "64435258-4639-438E-825F-E6AA82D41745", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p23:*:*:*:*:*:*:*", "matchCriteriaId": "C33BC128-A782-465A-8AF0-860EBC8388EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "643ABD1F-83E1-4B71-AA59-8CF8B4018A46", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8967DE4C-3D41-4BCE-97B0-469FCFBCE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C0D8CB9-3156-4F7F-A616-59EF530540D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*", "matchCriteriaId": "E2C91B0A-44B6-4B33-A0ED-295C56D97546", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*", "matchCriteriaId": "07945224-A955-4A33-B54B-11D128FCA0F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "41F70C45-9522-4F49-A5B9-62E03410F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p4:*:*:*:*:*:*:*", "matchCriteriaId": "DEAE0BA2-D9AC-40A3-A4DC-1E33DEE7200C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p5:*:*:*:*:*:*:*", "matchCriteriaId": "4FEF4FBB-E045-43CE-A9F9-3FF7F9FE3400", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p6:*:*:*:*:*:*:*", "matchCriteriaId": "68372F8A-9AFD-45DE-A9B8-4CDF3154E349", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p7:*:*:*:*:*:*:*", "matchCriteriaId": "77DC6C6B-4585-401D-B02E-E70E6157DBC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.3b1:*:*:*:*:*:*:*", "matchCriteriaId": "55788B87-B41B-43F4-BA54-5208A4233500", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "837DD56D-267D-4AAA-9DB3-4B42FAE6E10C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "444B3D9E-51F6-4CED-9265-576DBDE40897", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "73FB7063-441C-445B-9C2E-BF92C8F3F43D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p3:*:*:*:*:*:*:*", "matchCriteriaId": "8D4170A7-4824-4108-A8CA-988F0E3F3747", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p4:*:*:*:*:*:*:*", "matchCriteriaId": "93EB0CA9-CE51-4AA3-AF29-4F201EB1A45D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:fedora:14:*:*:*:*:*:*:*", "matchCriteriaId": "BA03548F-0C09-403E-B3B4-6E0DB094D47E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A certain Fedora patch for parse.c in sudo before 1.7.4p5-1.fc14 on Fedora 14 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command. NOTE: this vulnerability exists because of a CVE-2009-0034 regression." }, { "lang": "es", "value": "Un parche en Fedora para parse.c en sudo anterior a v1.7.4p5-1.fc14 en Fedora 14 no interpreta correctamente un system group (tambi\u00e9n conocido como el %group) en el fichero sudoers en las decisiones de autorizaci\u00f3n para un usuario que pertenece a ese grupo, permitiendo a usuarios locales aprovecharse de un fichero sudoers y obtener privilegios de root a trav\u00e9s de un comando sudo. NOTA: esta vulnerabilidad existe debido a la vulnerabilidad CVE-2009-0034." } ], "id": "CVE-2011-0008", "lastModified": "2024-11-21T01:23:06.610", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-01-20T19:00:07.443", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42968" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:018" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0195" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0199" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668843" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64965" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42968" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:018" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0195" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668843" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64965" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-05-18 18:55
Modified
2024-11-21 01:38
Severity ?
Summary
sudo 1.6.x and 1.7.x before 1.7.9p1, and 1.8.x before 1.8.4p5, does not properly support configurations that use a netmask syntax, which allows local users to bypass intended command restrictions in opportunistic circumstances by executing a command on a host that has an IPv4 address.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.6 | |
todd_miller | sudo | 1.6.1 | |
todd_miller | sudo | 1.6.2 | |
todd_miller | sudo | 1.6.2p3 | |
todd_miller | sudo | 1.6.3 | |
todd_miller | sudo | 1.6.3_p7 | |
todd_miller | sudo | 1.6.4 | |
todd_miller | sudo | 1.6.4p2 | |
todd_miller | sudo | 1.6.5 | |
todd_miller | sudo | 1.6.6 | |
todd_miller | sudo | 1.6.7 | |
todd_miller | sudo | 1.6.7p5 | |
todd_miller | sudo | 1.6.8 | |
todd_miller | sudo | 1.6.8p12 | |
todd_miller | sudo | 1.6.9 | |
todd_miller | sudo | 1.6.9p20 | |
todd_miller | sudo | 1.6.9p21 | |
todd_miller | sudo | 1.6.9p22 | |
todd_miller | sudo | 1.6.9p23 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "6EF4CB38-4033-46A1-9155-DC348261CAEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "55799ECB-CEB1-4839-8053-4C1F071D1526", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p5:*:*:*:*:*:*:*", "matchCriteriaId": "85AA3DDA-BEC4-422D-8542-3FF5C6F5FA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p12:*:*:*:*:*:*:*", "matchCriteriaId": "BD3604EC-3109-41AF-9068-60C639557BEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "EE103608-6BCB-4EC0-8EB1-110A80829592", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p20:*:*:*:*:*:*:*", "matchCriteriaId": "2F03EF9C-D90D-425E-AC35-8DD02B7C03F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p21:*:*:*:*:*:*:*", "matchCriteriaId": "7AC8D478-8554-4947-926A-8B1B27DD122D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p22:*:*:*:*:*:*:*", "matchCriteriaId": "64435258-4639-438E-825F-E6AA82D41745", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p23:*:*:*:*:*:*:*", "matchCriteriaId": "C33BC128-A782-465A-8AF0-860EBC8388EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudo 1.6.x and 1.7.x before 1.7.9p1, and 1.8.x before 1.8.4p5, does not properly support configurations that use a netmask syntax, which allows local users to bypass intended command restrictions in opportunistic circumstances by executing a command on a host that has an IPv4 address." }, { "lang": "es", "value": "sudo v1.6.x y v1.7.x antes de v1.7.9p1, y v1.8.x antes de v1.8.4p5, no admite correctamente las configuraciones que utilizan una sintaxis de la m\u00e1scara de red, lo que permite a usuarios locales eludir restricciones de comandos en circunstancias oportunistas mediante la ejecuci\u00f3n de un comando en un host que tiene una direcci\u00f3n IPv4." } ], "id": "CVE-2012-2337", "lastModified": "2024-11-21T01:38:55.063", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-05-18T18:55:01.813", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081432.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/49219" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/49244" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/49291" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/49948" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2012/dsa-2478" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:079" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1027077" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/netmask.html" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=820677" }, { "source": "secalert@redhat.com", "url": "https://www.suse.com/security/cve/CVE-2012-2337/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081432.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/49219" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/49244" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/49291" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/49948" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2012/dsa-2478" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1027077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/netmask.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=820677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.suse.com/security/cve/CVE-2012-2337/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-06-08 04:00
Modified
2024-11-20 23:31
Severity ?
Summary
Sudo 1.5 in Debian Linux 2.1 and Red Hat 6.0 allows local users to determine the existence of arbitrary files by attempting to execute the target filename as a program, which generates a different error message when the file does not exist.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.5 | |
debian | debian_linux | 2.1 | |
redhat | linux | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "9D796959-61D2-42D5-BF93-1A93AE1392BC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "3C67BDA1-9451-4026-AC6D-E912C882A757", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2DFA94D5-0139-490C-8257-0751FE9FBAE4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sudo 1.5 in Debian Linux 2.1 and Red Hat 6.0 allows local users to determine the existence of arbitrary files by attempting to execute the target filename as a program, which generates a different error message when the file does not exist." } ], "id": "CVE-1999-1496", "lastModified": "2024-11-20T23:31:15.297", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-06-08T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/14665" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/321" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2277" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/14665" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/321" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2277" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-04-08 17:55
Modified
2024-11-21 01:52
Severity ?
Summary
sudo 1.3.5 through 1.7.10p5 and 1.8.0 through 1.8.6p6, when running on systems without /proc or the sysctl function with the tty_tickets option enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BC4F3BEB-BF2B-4E5F-A376-E23E6B532E81", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "6EF4CB38-4033-46A1-9155-DC348261CAEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "55799ECB-CEB1-4839-8053-4C1F071D1526", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p5:*:*:*:*:*:*:*", "matchCriteriaId": "85AA3DDA-BEC4-422D-8542-3FF5C6F5FA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p12:*:*:*:*:*:*:*", "matchCriteriaId": "BD3604EC-3109-41AF-9068-60C639557BEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "EE103608-6BCB-4EC0-8EB1-110A80829592", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p20:*:*:*:*:*:*:*", "matchCriteriaId": "2F03EF9C-D90D-425E-AC35-8DD02B7C03F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p21:*:*:*:*:*:*:*", "matchCriteriaId": "7AC8D478-8554-4947-926A-8B1B27DD122D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p22:*:*:*:*:*:*:*", "matchCriteriaId": "64435258-4639-438E-825F-E6AA82D41745", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p23:*:*:*:*:*:*:*", "matchCriteriaId": "C33BC128-A782-465A-8AF0-860EBC8388EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "643ABD1F-83E1-4B71-AA59-8CF8B4018A46", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8967DE4C-3D41-4BCE-97B0-469FCFBCE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C0D8CB9-3156-4F7F-A616-59EF530540D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*", "matchCriteriaId": "E2C91B0A-44B6-4B33-A0ED-295C56D97546", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*", "matchCriteriaId": "07945224-A955-4A33-B54B-11D128FCA0F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "41F70C45-9522-4F49-A5B9-62E03410F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p4:*:*:*:*:*:*:*", "matchCriteriaId": "DEAE0BA2-D9AC-40A3-A4DC-1E33DEE7200C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p5:*:*:*:*:*:*:*", "matchCriteriaId": "4FEF4FBB-E045-43CE-A9F9-3FF7F9FE3400", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p6:*:*:*:*:*:*:*", "matchCriteriaId": "68372F8A-9AFD-45DE-A9B8-4CDF3154E349", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p7:*:*:*:*:*:*:*", "matchCriteriaId": "77DC6C6B-4585-401D-B02E-E70E6157DBC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.3b1:*:*:*:*:*:*:*", "matchCriteriaId": "55788B87-B41B-43F4-BA54-5208A4233500", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "837DD56D-267D-4AAA-9DB3-4B42FAE6E10C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "444B3D9E-51F6-4CED-9265-576DBDE40897", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "73FB7063-441C-445B-9C2E-BF92C8F3F43D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p3:*:*:*:*:*:*:*", "matchCriteriaId": "8D4170A7-4824-4108-A8CA-988F0E3F3747", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p4:*:*:*:*:*:*:*", "matchCriteriaId": "93EB0CA9-CE51-4AA3-AF29-4F201EB1A45D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p5:*:*:*:*:*:*:*", "matchCriteriaId": "54614B98-E779-4FD9-ABF0-3ACA3F49921F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p6:*:*:*:*:*:*:*", "matchCriteriaId": "A84C0BBA-8C4F-457E-A45E-A4C4DB357B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "06A22F86-72E8-42AE-BD52-BFF6498AB999", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "7C585A90-21F0-4BCF-85A4-BF470F581CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6p1:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6FF76-F715-489B-8113-F9E00ADAD739", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6p2:*:*:*:*:*:*:*", "matchCriteriaId": "7DD87C06-62F3-4A7B-B7C1-055C41B9A7C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "28E7BF14-597B-4C3F-A8CE-5359C047F9C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E4D329BB-490F-4903-93FC-E45AF6EAEE4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8p1:*:*:*:*:*:*:*", "matchCriteriaId": "CA124FE0-B4E7-4F2E-B611-25D9897C32B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8p2:*:*:*:*:*:*:*", "matchCriteriaId": "662FC083-721B-416B-A081-0C474D6764E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "A426F146-45BD-4666-81C0-00B719206288", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.9p1:*:*:*:*:*:*:*", "matchCriteriaId": "3CBEB4E5-5B8D-4D01-A2A6-8BD6C39B39C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "46C40A7E-2ED8-4D13-A381-A219CC6B1B15", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p1:*:*:*:*:*:*:*", "matchCriteriaId": "C7958DC3-1D59-47CB-A4C8-40EB675ED08A", "vulnerable": false }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p2:*:*:*:*:*:*:*", "matchCriteriaId": "119AC9FA-3174-4982-A58F-D5F8FACC7411", "vulnerable": false }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p3:*:*:*:*:*:*:*", "matchCriteriaId": "BF14E93E-29CA-4A30-966B-5D71A03A6B0A", "vulnerable": false } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "7883E465-932D-4C11-AA54-97E44181F906", "versionEndIncluding": "10.10.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p4:*:*:*:*:*:*:*", "matchCriteriaId": "3E59EA28-3FED-4BBC-AEC6-BE60C3107494", "vulnerable": false }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p5:*:*:*:*:*:*:*", "matchCriteriaId": "D576845C-2645-46E5-B6EE-C23FA80A44B7", "vulnerable": false }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "4CCE5D7D-D269-4A10-B3C0-C5177F30BD29", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "3F57804C-633D-4A0C-AF73-21C0BFBEA715", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1p1:*:*:*:*:*:*:*", "matchCriteriaId": "2C2447F3-85CF-40F2-9472-B3775DE034DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1p2:*:*:*:*:*:*:*", "matchCriteriaId": "E5B06006-124F-4B11-BEC3-D0E5060FCB56", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "97FF463B-A0BE-4E14-B644-F42D5D5CAB9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "2224F7BC-145F-4E06-AAD8-280AD42339CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3p1:*:*:*:*:*:*:*", "matchCriteriaId": "344BF379-17AF-4296-B0A7-947B09C1581B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3p2:*:*:*:*:*:*:*", "matchCriteriaId": "F1CA5CE6-F191-4FC2-AA36-562EB59E28F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "D0403E11-4280-49C2-9E38-E0524BC31768", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "03B9393C-63FD-47EF-99F6-AF0186A248F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "2F2050DA-B737-437A-8BFA-76F0D4C41DCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p3:*:*:*:*:*:*:*", "matchCriteriaId": "91329D57-58F5-4159-B156-889D78B9935D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p4:*:*:*:*:*:*:*", "matchCriteriaId": "4548A6F5-EEB8-48BB-9653-9676FEBA63BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p5:*:*:*:*:*:*:*", "matchCriteriaId": "19B53B8A-6EF1-42BE-90A0-90EE65FBD0F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "9A71D36B-D2FD-4EDA-9D99-BF9F44DA980D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "DB3D2805-A361-4A13-9E19-889CBE703137", "vulnerable": false }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p1:*:*:*:*:*:*:*", "matchCriteriaId": "00C4F9EE-9907-46E8-980F-FEBC5591C1FD", "vulnerable": false }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p2:*:*:*:*:*:*:*", "matchCriteriaId": "12DD19E7-A84F-4667-BFF7-C8D010648330", "vulnerable": false }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p3:*:*:*:*:*:*:*", "matchCriteriaId": "67E5AA45-D8C7-467C-BB10-0FE923C99D73", "vulnerable": false }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p4:*:*:*:*:*:*:*", "matchCriteriaId": "B9BD09D8-2388-444F-926A-78BD74469928", "vulnerable": false }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p5:*:*:*:*:*:*:*", "matchCriteriaId": "E5F4C1EC-57BE-49E3-82AE-40B987059C41", "vulnerable": false } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudo 1.3.5 through 1.7.10p5 and 1.8.0 through 1.8.6p6, when running on systems without /proc or the sysctl function with the tty_tickets option enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions." }, { "lang": "es", "value": "sudo v1.3.5 hasta v1.7.10p5 y v1.8.0 hasta v1.8.6p6, cuando se ejecuta en sistemas sin /proc o la funci\u00f3n sysctl con la opci\u00f3n tty_tickets habilitada, no valida correctamente el control de dispositivo terminal, lo que permite a los usuarios locales con permisos de sudo para secuestrar a la autorizaci\u00f3n de otra terminal a trav\u00e9s de vectores relacionados con una sesi\u00f3n sin un dispositivo terminal de control y la conexi\u00f3n a una entrada est\u00e1ndar, salida, y descriptores de error de archivo de otros terminal. NOTA: esta es una de las tres vulnerabilidades estrechamente relacionadas con las que se asign\u00f3 originalmente a CVE-2013-1776, pero se han dividido debido a las diferentes versiones afectadas." } ], "id": "CVE-2013-2776", "lastModified": "2024-11-21T01:52:20.597", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-08T17:55:01.127", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2013/dsa-2642" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "source": "cve@mitre.org", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/58207" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/62741" }, { "source": "cve@mitre.org", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/repos/sudo/rev/049a12a5cc14" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/repos/sudo/rev/0c0283d1fafa" }, { "source": "cve@mitre.org", "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "source": "cve@mitre.org", "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT205031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/58207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/62741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/repos/sudo/rev/049a12a5cc14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/repos/sudo/rev/0c0283d1fafa" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT205031" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-01-09 23:03
Modified
2024-11-21 00:05
Severity ?
Summary
sudo 1.6.8 and other versions does not clear the PYTHONINSPECT environment variable, which allows limited local users to gain privileges via a Python script, a variant of CVE-2005-4158.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "6060C8CB-1592-479E-86AD-AC180F855BD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "A6DAA88C-BADD-405A-9E66-5B0839595A70", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "04D5E3B7-5377-4CA8-BA0D-056870CB717E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "22C11931-B594-43EC-9698-7152B1DF8CA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*", "matchCriteriaId": "A5B29018-B495-482A-8FF7-66821A178F9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*", "matchCriteriaId": "38718561-70C7-4E0D-9313-87A5E82ED338", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*", "matchCriteriaId": "D057064A-9B34-4224-97BA-4D5840A92BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*", "matchCriteriaId": "E3C297DC-69B1-4BE6-A5EF-D320BD0CA968", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*", "matchCriteriaId": "2F4C1FFB-F6AA-4DED-9C54-DCB274F59A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*", "matchCriteriaId": "338A92AC-92D2-40BF-9FAC-884AF6F74D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p1:*:*:*:*:*:*:*", "matchCriteriaId": "F5170421-BA0C-4365-9CD6-BD232EA08680", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p2:*:*:*:*:*:*:*", "matchCriteriaId": "5909AAA4-4AF9-4D23-87C5-5D7787909B02", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p1:*:*:*:*:*:*:*", "matchCriteriaId": "03C07744-CAE8-44C6-965E-2A09BAE1F36C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p2:*:*:*:*:*:*:*", "matchCriteriaId": "B17E0E59-C928-49AB-BAA7-4AE638B376D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7_p5:*:*:*:*:*:*:*", "matchCriteriaId": "1C898BE7-506D-49DA-8619-F86C7A9FE902", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p1:*:*:*:*:*:*:*", "matchCriteriaId": "51F7E821-2908-47F1-9665-E9D68ECC242F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p2:*:*:*:*:*:*:*", "matchCriteriaId": "C90D0AB4-F8A8-4301-99B5-757254FA999A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p5:*:*:*:*:*:*:*", "matchCriteriaId": "A79C7098-37D0-4E6E-A22C-3C771D81956F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p7:*:*:*:*:*:*:*", "matchCriteriaId": "BB7D2832-B654-406E-AA34-B3BD1D6F0A2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p8:*:*:*:*:*:*:*", "matchCriteriaId": "D5688D95-89EF-4D2E-9728-2316CAC3CBE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p9:*:*:*:*:*:*:*", "matchCriteriaId": "B69E49B2-1B3C-4434-ACF1-CF4F519E3C32", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p12:*:*:*:*:*:*:*", "matchCriteriaId": "31B2C299-5D0B-44DA-91FD-4B1146BE9A7B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:amd64:*:*:*:*:*", "matchCriteriaId": "3BD12488-1ED8-4751-ABF5-3578D54750A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:i386:*:*:*:*:*", "matchCriteriaId": "AE3733CF-4C88-443C-9B90-6477C9C500D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:powerpc:*:*:*:*:*", "matchCriteriaId": "9C500A75-D75E-45B4-B582-0F0DF27C3C04", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:amd64:*:*:*:*:*", "matchCriteriaId": "86FD134D-A5C5-4B08-962D-70CF07C74923", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:i386:*:*:*:*:*", "matchCriteriaId": "FA84692E-F99D-4207-B4F2-799A6ADB88AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:powerpc:*:*:*:*:*", "matchCriteriaId": "8B0F1091-4B76-44F5-B896-6D37E2F909A2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudo 1.6.8 and other versions does not clear the PYTHONINSPECT environment variable, which allows limited local users to gain privileges via a Python script, a variant of CVE-2005-4158." } ], "id": "CVE-2006-0151", "lastModified": "2024-11-21T00:05:46.307", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-01-09T23:03:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18358" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18363" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18549" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18558" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18906" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19016" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/21692" }, { "source": "cve@mitre.org", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.421822" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-946" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:159" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/16184" }, { "source": "cve@mitre.org", "url": "http://www.trustix.org/errata/2006/0010" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/235-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18358" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18363" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18549" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18558" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18906" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/21692" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.421822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-946" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/16184" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trustix.org/errata/2006/0010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/235-2/" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "We do not consider this to be a security issue.\nhttp:bugzilla.redhat.combugzillashow_bug.cgi?id=139478#c1", "lastModified": "2008-01-24T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-02-01 00:55
Modified
2024-11-21 01:35
Severity ?
Summary
Format string vulnerability in the sudo_debug function in Sudo 1.8.0 through 1.8.3p1 allows local users to execute arbitrary code via format string sequences in the program name for sudo.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.8.0 | |
todd_miller | sudo | 1.8.1 | |
todd_miller | sudo | 1.8.1p1 | |
todd_miller | sudo | 1.8.1p2 | |
todd_miller | sudo | 1.8.2 | |
todd_miller | sudo | 1.8.3 | |
todd_miller | sudo | 1.8.3p1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "4CCE5D7D-D269-4A10-B3C0-C5177F30BD29", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "3F57804C-633D-4A0C-AF73-21C0BFBEA715", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1p1:*:*:*:*:*:*:*", "matchCriteriaId": "2C2447F3-85CF-40F2-9472-B3775DE034DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1p2:*:*:*:*:*:*:*", "matchCriteriaId": "E5B06006-124F-4B11-BEC3-D0E5060FCB56", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "97FF463B-A0BE-4E14-B644-F42D5D5CAB9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "2224F7BC-145F-4E06-AAD8-280AD42339CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3p1:*:*:*:*:*:*:*", "matchCriteriaId": "344BF379-17AF-4296-B0A7-947B09C1581B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the sudo_debug function in Sudo 1.8.0 through 1.8.3p1 allows local users to execute arbitrary code via format string sequences in the program name for sudo." }, { "lang": "es", "value": "Una vulnerabilidad de formato de cadena en la funci\u00f3n sudo_debug en Sudo v1.8.0 a v1.8.3p1 permite a usuarios locales ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de secuencias de formato de cadena en el nombre del programa ejecutado en sudo." } ], "id": "CVE-2012-0809", "lastModified": "2024-11-21T01:35:46.013", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-02-01T00:55:02.070", "references": [ { "source": "secalert@redhat.com", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-01/0591.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-01/att-0591/advisory_sudo.txt" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-201203-06.xml" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/sudo_debug.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-01/0591.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-01/att-0591/advisory_sudo.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201203-06.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/sudo_debug.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-134" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-03-05 21:38
Modified
2024-11-21 01:50
Severity ?
Summary
sudo 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physically proximate attackers to bypass intended time restrictions and retain privileges without re-authenticating by setting the system clock and sudo user timestamp to the epoch.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "6EF4CB38-4033-46A1-9155-DC348261CAEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "55799ECB-CEB1-4839-8053-4C1F071D1526", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p5:*:*:*:*:*:*:*", "matchCriteriaId": "85AA3DDA-BEC4-422D-8542-3FF5C6F5FA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p12:*:*:*:*:*:*:*", "matchCriteriaId": "BD3604EC-3109-41AF-9068-60C639557BEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "EE103608-6BCB-4EC0-8EB1-110A80829592", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p20:*:*:*:*:*:*:*", "matchCriteriaId": "2F03EF9C-D90D-425E-AC35-8DD02B7C03F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p21:*:*:*:*:*:*:*", "matchCriteriaId": "7AC8D478-8554-4947-926A-8B1B27DD122D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p22:*:*:*:*:*:*:*", "matchCriteriaId": "64435258-4639-438E-825F-E6AA82D41745", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p23:*:*:*:*:*:*:*", "matchCriteriaId": "C33BC128-A782-465A-8AF0-860EBC8388EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "4CCE5D7D-D269-4A10-B3C0-C5177F30BD29", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "3F57804C-633D-4A0C-AF73-21C0BFBEA715", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1p1:*:*:*:*:*:*:*", "matchCriteriaId": "2C2447F3-85CF-40F2-9472-B3775DE034DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1p2:*:*:*:*:*:*:*", "matchCriteriaId": "E5B06006-124F-4B11-BEC3-D0E5060FCB56", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "97FF463B-A0BE-4E14-B644-F42D5D5CAB9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "2224F7BC-145F-4E06-AAD8-280AD42339CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3p1:*:*:*:*:*:*:*", "matchCriteriaId": "344BF379-17AF-4296-B0A7-947B09C1581B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3p2:*:*:*:*:*:*:*", "matchCriteriaId": "F1CA5CE6-F191-4FC2-AA36-562EB59E28F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "D0403E11-4280-49C2-9E38-E0524BC31768", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "03B9393C-63FD-47EF-99F6-AF0186A248F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "2F2050DA-B737-437A-8BFA-76F0D4C41DCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p3:*:*:*:*:*:*:*", "matchCriteriaId": "91329D57-58F5-4159-B156-889D78B9935D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p4:*:*:*:*:*:*:*", "matchCriteriaId": "4548A6F5-EEB8-48BB-9653-9676FEBA63BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p5:*:*:*:*:*:*:*", "matchCriteriaId": "19B53B8A-6EF1-42BE-90A0-90EE65FBD0F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "9A71D36B-D2FD-4EDA-9D99-BF9F44DA980D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.5p1:*:*:*:*:*:*:*", "matchCriteriaId": "403876EC-E2DB-48F5-972E-017991AA5210", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.5p2:*:*:*:*:*:*:*", "matchCriteriaId": "CF42DD1D-A574-489E-A2EA-04EADA78D1E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.5p3:*:*:*:*:*:*:*", "matchCriteriaId": "31969BF5-AF18-472D-B3AF-FB4F64902728", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "DB3D2805-A361-4A13-9E19-889CBE703137", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p1:*:*:*:*:*:*:*", "matchCriteriaId": "00C4F9EE-9907-46E8-980F-FEBC5591C1FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p2:*:*:*:*:*:*:*", "matchCriteriaId": "12DD19E7-A84F-4667-BFF7-C8D010648330", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p3:*:*:*:*:*:*:*", "matchCriteriaId": "67E5AA45-D8C7-467C-BB10-0FE923C99D73", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p4:*:*:*:*:*:*:*", "matchCriteriaId": "B9BD09D8-2388-444F-926A-78BD74469928", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p5:*:*:*:*:*:*:*", "matchCriteriaId": "E5F4C1EC-57BE-49E3-82AE-40B987059C41", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6p6:*:*:*:*:*:*:*", "matchCriteriaId": "73D5E675-B164-4BAF-81BB-6AD00AD810CB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "7883E465-932D-4C11-AA54-97E44181F906", "versionEndIncluding": "10.10.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "643ABD1F-83E1-4B71-AA59-8CF8B4018A46", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8967DE4C-3D41-4BCE-97B0-469FCFBCE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C0D8CB9-3156-4F7F-A616-59EF530540D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*", "matchCriteriaId": "E2C91B0A-44B6-4B33-A0ED-295C56D97546", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*", "matchCriteriaId": "07945224-A955-4A33-B54B-11D128FCA0F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "41F70C45-9522-4F49-A5B9-62E03410F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p4:*:*:*:*:*:*:*", "matchCriteriaId": "DEAE0BA2-D9AC-40A3-A4DC-1E33DEE7200C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p5:*:*:*:*:*:*:*", "matchCriteriaId": "4FEF4FBB-E045-43CE-A9F9-3FF7F9FE3400", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p6:*:*:*:*:*:*:*", "matchCriteriaId": "68372F8A-9AFD-45DE-A9B8-4CDF3154E349", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p7:*:*:*:*:*:*:*", "matchCriteriaId": "77DC6C6B-4585-401D-B02E-E70E6157DBC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.3b1:*:*:*:*:*:*:*", "matchCriteriaId": "55788B87-B41B-43F4-BA54-5208A4233500", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "837DD56D-267D-4AAA-9DB3-4B42FAE6E10C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "444B3D9E-51F6-4CED-9265-576DBDE40897", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "73FB7063-441C-445B-9C2E-BF92C8F3F43D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p3:*:*:*:*:*:*:*", "matchCriteriaId": "8D4170A7-4824-4108-A8CA-988F0E3F3747", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p4:*:*:*:*:*:*:*", "matchCriteriaId": "93EB0CA9-CE51-4AA3-AF29-4F201EB1A45D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p5:*:*:*:*:*:*:*", "matchCriteriaId": "54614B98-E779-4FD9-ABF0-3ACA3F49921F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p6:*:*:*:*:*:*:*", "matchCriteriaId": "A84C0BBA-8C4F-457E-A45E-A4C4DB357B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "06A22F86-72E8-42AE-BD52-BFF6498AB999", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "7C585A90-21F0-4BCF-85A4-BF470F581CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6p1:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6FF76-F715-489B-8113-F9E00ADAD739", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6p2:*:*:*:*:*:*:*", "matchCriteriaId": "7DD87C06-62F3-4A7B-B7C1-055C41B9A7C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "28E7BF14-597B-4C3F-A8CE-5359C047F9C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E4D329BB-490F-4903-93FC-E45AF6EAEE4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8p1:*:*:*:*:*:*:*", "matchCriteriaId": "CA124FE0-B4E7-4F2E-B611-25D9897C32B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8p2:*:*:*:*:*:*:*", "matchCriteriaId": "662FC083-721B-416B-A081-0C474D6764E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "A426F146-45BD-4666-81C0-00B719206288", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.9p1:*:*:*:*:*:*:*", "matchCriteriaId": "3CBEB4E5-5B8D-4D01-A2A6-8BD6C39B39C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "46C40A7E-2ED8-4D13-A381-A219CC6B1B15", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p1:*:*:*:*:*:*:*", "matchCriteriaId": "C7958DC3-1D59-47CB-A4C8-40EB675ED08A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p2:*:*:*:*:*:*:*", "matchCriteriaId": "119AC9FA-3174-4982-A58F-D5F8FACC7411", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p3:*:*:*:*:*:*:*", "matchCriteriaId": "BF14E93E-29CA-4A30-966B-5D71A03A6B0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p4:*:*:*:*:*:*:*", "matchCriteriaId": "3E59EA28-3FED-4BBC-AEC6-BE60C3107494", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p5:*:*:*:*:*:*:*", "matchCriteriaId": "D576845C-2645-46E5-B6EE-C23FA80A44B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p6:*:*:*:*:*:*:*", "matchCriteriaId": "A1AB508A-2DA7-4C06-945E-15D057E47DDA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudo 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physically proximate attackers to bypass intended time restrictions and retain privileges without re-authenticating by setting the system clock and sudo user timestamp to the epoch." }, { "lang": "es", "value": "sudo v1.6.0 a la v1.7.10p6 y sudo v1.8.0 a la v1.8.6p6, permite a usuarios locales o f\u00edsicamente pr\u00f3ximos evitar las restricciones de tiempo y mantener los privilegios sin necesidad de reautenticarse, simplemente estableciendo el reloj del sistema y el \"timestamp\" del usuario sudo." } ], "id": "CVE-2013-1775", "lastModified": "2024-11-21T01:50:21.853", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-03-05T21:38:56.293", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00066.html" }, { "source": "secalert@redhat.com", "url": "http://osvdb.org/90677" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT5880" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2013/dsa-2642" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/02/27/22" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/58203" }, { "source": "secalert@redhat.com", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "http://www.sudo.ws/repos/sudo/rev/ddf399e3e306" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "http://www.sudo.ws/repos/sudo/rev/ebd6cc75020f" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/epoch_ticket.html" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1754-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT205031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00066.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/90677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT5880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/27/22" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/58203" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.sudo.ws/repos/sudo/rev/ddf399e3e306" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.sudo.ws/repos/sudo/rev/ebd6cc75020f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/epoch_ticket.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1754-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT205031" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-06-11 18:30
Modified
2024-11-21 00:32
Severity ?
Summary
sudo, when linked with MIT Kerberos 5 (krb5), does not properly check whether a user can currently authenticate to Kerberos, which allows local users to gain privileges, in a manner unintended by the sudo security model, via certain KRB5_ environment variable settings. NOTE: another researcher disputes this vulnerability, stating that the attacker must be "a user, who can already log into your system, and can already use sudo."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mit | kerberos_5 | - | |
todd_miller | sudo | 1.6.8_p12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mit:kerberos_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "589D7E39-A243-49F9-8F67-4B9E92AE87DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p12:*:*:*:*:*:*:*", "matchCriteriaId": "31B2C299-5D0B-44DA-91FD-4B1146BE9A7B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudo, when linked with MIT Kerberos 5 (krb5), does not properly check whether a user can currently authenticate to Kerberos, which allows local users to gain privileges, in a manner unintended by the sudo security model, via certain KRB5_ environment variable settings. NOTE: another researcher disputes this vulnerability, stating that the attacker must be \"a user, who can already log into your system, and can already use sudo.\"" }, { "lang": "es", "value": "sudo, cuando est\u00e1 enlazado con MIT Kerberos 5 (krb5), no comprueba correctamente si un usuario pueda validar actualmente a Kerberos, lo cual permite a usuarios locales ganar privilegios, de una forma involuntario por el modelo de seguridad de sudo, a rtav\u00e9s de ciertas variables de configuraci\u00f3n KRB5_ environment. NOTA: Otro investigados cuestiona esta vulnerabilidad, bas\u00e1ndose en que el atacante debe ser \u201cun usuario, que puede registrarse en tu sistema, y puede utilizar sudo.\u201d" } ], "id": "CVE-2007-3149", "lastModified": "2024-11-21T00:32:31.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-06-11T18:30:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26540" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/470739/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/470752/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/470774/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24368" }, { "source": "cve@mitre.org", "url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/auth/kerb5.c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26540" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/470739/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/470752/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/470774/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24368" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/auth/kerb5.c" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Not vulnerable. Versions of sudo package shipped with Red Hat Enterprise Linux versions 2.1, 3, 4 and 5 are linked with PAM support and never use libkrb5 authentication.\n", "lastModified": "2007-06-11T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-03-01 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
sudo before 1.6.8p2 allows local users to execute arbitrary commands by using "()" style environment variables to create functions that have the same name as any program within the bash script that is called without using the program's full pathname.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "E4F3F3BB-E004-4FD9-9580-F2D5F3ED3701", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "6060C8CB-1592-479E-86AD-AC180F855BD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "A6DAA88C-BADD-405A-9E66-5B0839595A70", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "04D5E3B7-5377-4CA8-BA0D-056870CB717E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "22C11931-B594-43EC-9698-7152B1DF8CA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*", "matchCriteriaId": "A5B29018-B495-482A-8FF7-66821A178F9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*", "matchCriteriaId": "38718561-70C7-4E0D-9313-87A5E82ED338", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*", "matchCriteriaId": "D057064A-9B34-4224-97BA-4D5840A92BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*", "matchCriteriaId": "E3C297DC-69B1-4BE6-A5EF-D320BD0CA968", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*", "matchCriteriaId": "2F4C1FFB-F6AA-4DED-9C54-DCB274F59A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*", "matchCriteriaId": "338A92AC-92D2-40BF-9FAC-884AF6F74D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p1:*:*:*:*:*:*:*", "matchCriteriaId": "F5170421-BA0C-4365-9CD6-BD232EA08680", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p2:*:*:*:*:*:*:*", "matchCriteriaId": "5909AAA4-4AF9-4D23-87C5-5D7787909B02", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p1:*:*:*:*:*:*:*", "matchCriteriaId": "03C07744-CAE8-44C6-965E-2A09BAE1F36C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p2:*:*:*:*:*:*:*", "matchCriteriaId": "B17E0E59-C928-49AB-BAA7-4AE638B376D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p1:*:*:*:*:*:*:*", "matchCriteriaId": "51F7E821-2908-47F1-9665-E9D68ECC242F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*", "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*", "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*", "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*", "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*", "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*", "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*", "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*", "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*", "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "4177C378-7729-46AB-B49B-C6DAED3200E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*", "matchCriteriaId": "2164D10D-D1A4-418A-A9C8-CA8FAB1E90A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*", "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "052E3862-BFB7-42E7-889D-8590AFA8EF37", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudo before 1.6.8p2 allows local users to execute arbitrary commands by using \"()\" style environment variables to create functions that have the same name as any program within the bash script that is called without using the program\u0027s full pathname." } ], "id": "CVE-2004-1051", "lastModified": "2024-11-20T23:49:58.583", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-03-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110028877431192\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110598298225675\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2004/dsa-596" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:133" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11668" }, { "source": "cve@mitre.org", "url": "http://www.sudo.ws/sudo/alerts/bash_functions.html" }, { "source": "cve@mitre.org", "url": "http://www.trustix.org/errata/2004/0061/" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18055" }, { "source": "cve@mitre.org", "url": "https://www.ubuntu.com/usn/usn-28-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110028877431192\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110598298225675\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2004/dsa-596" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:133" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11668" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sudo.ws/sudo/alerts/bash_functions.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trustix.org/errata/2004/0061/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18055" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.ubuntu.com/usn/usn-28-1/" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "We do not consider this to be a security issue:\nhttp://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=139478#c1", "lastModified": "2006-08-30T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-01-31 05:00
Modified
2024-11-20 23:38
Severity ?
Summary
sudo 1.6.0 through 1.6.3p7 does not properly clear the environment before calling the mail program, which could allow local users to gain root privileges by modifying environment variables and changing how the mail program is invoked.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.6 | |
todd_miller | sudo | 1.6.1 | |
todd_miller | sudo | 1.6.2 | |
todd_miller | sudo | 1.6.3 | |
todd_miller | sudo | 1.6.3_p1 | |
todd_miller | sudo | 1.6.3_p2 | |
todd_miller | sudo | 1.6.3_p3 | |
todd_miller | sudo | 1.6.3_p4 | |
todd_miller | sudo | 1.6.3_p5 | |
todd_miller | sudo | 1.6.3_p6 | |
todd_miller | sudo | 1.6.3_p7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*", "matchCriteriaId": "A5B29018-B495-482A-8FF7-66821A178F9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*", "matchCriteriaId": "38718561-70C7-4E0D-9313-87A5E82ED338", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*", "matchCriteriaId": "D057064A-9B34-4224-97BA-4D5840A92BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*", "matchCriteriaId": "E3C297DC-69B1-4BE6-A5EF-D320BD0CA968", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*", "matchCriteriaId": "2F4C1FFB-F6AA-4DED-9C54-DCB274F59A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*", "matchCriteriaId": "338A92AC-92D2-40BF-9FAC-884AF6F74D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudo 1.6.0 through 1.6.3p7 does not properly clear the environment before calling the mail program, which could allow local users to gain root privileges by modifying environment variables and changing how the mail program is invoked." }, { "lang": "es", "value": "sudo 1.6.0 hasta 1.6.3p7 no limpia adecuadamente todo el entorno antes de llamar al programa de correo, lo cual podr\u00eda permitir que usuarios locales obtengan privilegios de root (modificando las variables de entorno y cambiando el modo en que el programa es invocado)." } ], "id": "CVE-2002-0043", "lastModified": "2024-11-20T23:38:09.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-01-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A06.asc" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000451" }, { "source": "cve@mitre.org", "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:003" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=101120193627756\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2002/dsa-101" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2002_002_sudo_txt.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-011.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-013.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/advisories/3800" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/250168" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/3871" }, { "source": "cve@mitre.org", "url": "http://www.sudo.ws/sudo/alerts/postfix.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7891" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A06.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000451" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=101120193627756\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2002/dsa-101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2002_002_sudo_txt.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/advisories/3800" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/250168" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/3871" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sudo.ws/sudo/alerts/postfix.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7891" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1998-01-12 05:00
Modified
2024-11-20 23:29
Severity ?
Summary
sudo 1.5.x allows local users to execute arbitrary commands via a .. (dot dot) attack.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.5 | |
todd_miller | sudo | 1.5.2 | |
todd_miller | sudo | 1.5.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "9D796959-61D2-42D5-BF93-1A93AE1392BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "61D6855B-2B49-4695-9C8F-38CBE95E115A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E8D768E6-6B55-448E-B6B6-58391971CA86", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudo 1.5.x allows local users to execute arbitrary commands via a .. (dot dot) attack." } ], "id": "CVE-1999-0958", "lastModified": "2024-11-20T23:29:56.520", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1998-01-12T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=88465708614896\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=88465708614896\u0026w=2" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-02-25 19:30
Modified
2024-11-21 01:12
Severity ?
Summary
sudo 1.6.x before 1.6.9p21, when the runas_default option is used, does not properly set group memberships, which allows local users to gain privileges via a sudo command.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.6 | |
todd_miller | sudo | 1.6.1 | |
todd_miller | sudo | 1.6.2 | |
todd_miller | sudo | 1.6.3 | |
todd_miller | sudo | 1.6.3_p1 | |
todd_miller | sudo | 1.6.3_p2 | |
todd_miller | sudo | 1.6.3_p3 | |
todd_miller | sudo | 1.6.3_p4 | |
todd_miller | sudo | 1.6.3_p5 | |
todd_miller | sudo | 1.6.3_p6 | |
todd_miller | sudo | 1.6.3_p7 | |
todd_miller | sudo | 1.6.4_p1 | |
todd_miller | sudo | 1.6.4_p2 | |
todd_miller | sudo | 1.6.5 | |
todd_miller | sudo | 1.6.5_p1 | |
todd_miller | sudo | 1.6.5_p2 | |
todd_miller | sudo | 1.6.6 | |
todd_miller | sudo | 1.6.7 | |
todd_miller | sudo | 1.6.7_p5 | |
todd_miller | sudo | 1.6.8 | |
todd_miller | sudo | 1.6.8_p1 | |
todd_miller | sudo | 1.6.8_p5 | |
todd_miller | sudo | 1.6.8_p8 | |
todd_miller | sudo | 1.6.8_p9 | |
todd_miller | sudo | 1.6.8_p12 | |
todd_miller | sudo | 1.6.9_p17 | |
todd_miller | sudo | 1.6.9_p18 | |
todd_miller | sudo | 1.6.9_p19 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*", "matchCriteriaId": "A5B29018-B495-482A-8FF7-66821A178F9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*", "matchCriteriaId": "38718561-70C7-4E0D-9313-87A5E82ED338", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*", "matchCriteriaId": "D057064A-9B34-4224-97BA-4D5840A92BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*", "matchCriteriaId": "E3C297DC-69B1-4BE6-A5EF-D320BD0CA968", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*", "matchCriteriaId": "2F4C1FFB-F6AA-4DED-9C54-DCB274F59A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*", "matchCriteriaId": "338A92AC-92D2-40BF-9FAC-884AF6F74D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p1:*:*:*:*:*:*:*", "matchCriteriaId": "F5170421-BA0C-4365-9CD6-BD232EA08680", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p2:*:*:*:*:*:*:*", "matchCriteriaId": "5909AAA4-4AF9-4D23-87C5-5D7787909B02", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p1:*:*:*:*:*:*:*", "matchCriteriaId": "03C07744-CAE8-44C6-965E-2A09BAE1F36C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p2:*:*:*:*:*:*:*", "matchCriteriaId": "B17E0E59-C928-49AB-BAA7-4AE638B376D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7_p5:*:*:*:*:*:*:*", "matchCriteriaId": "1C898BE7-506D-49DA-8619-F86C7A9FE902", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p1:*:*:*:*:*:*:*", "matchCriteriaId": "51F7E821-2908-47F1-9665-E9D68ECC242F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p5:*:*:*:*:*:*:*", "matchCriteriaId": "A79C7098-37D0-4E6E-A22C-3C771D81956F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p8:*:*:*:*:*:*:*", "matchCriteriaId": "D5688D95-89EF-4D2E-9728-2316CAC3CBE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p9:*:*:*:*:*:*:*", "matchCriteriaId": "B69E49B2-1B3C-4434-ACF1-CF4F519E3C32", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p12:*:*:*:*:*:*:*", "matchCriteriaId": "31B2C299-5D0B-44DA-91FD-4B1146BE9A7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p17:*:*:*:*:*:*:*", "matchCriteriaId": "471284F9-21EF-4ED6-860F-AB86154CCDF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p18:*:*:*:*:*:*:*", "matchCriteriaId": "7C91FEB5-CEF5-4C66-A8D2-AE80EA32B10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p19:*:*:*:*:*:*:*", "matchCriteriaId": "E106EBA5-14B3-48F7-BE00-9F0ABD57C33B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudo 1.6.x before 1.6.9p21, when the runas_default option is used, does not properly set group memberships, which allows local users to gain privileges via a sudo command." }, { "lang": "es", "value": "sudo v1.6.x anterior a v1.6.9p21 cuando se utiliza la opci\u00f3n runas_default no establece adecuadamente las pertenencias a grupos, esto permite a usuarios locales aumentar sus privilegios mediante un comando sudo." } ], "id": "CVE-2010-0427", "lastModified": "2024-11-21T01:12:11.773", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-02-25T19:30:00.517", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/38762" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/38795" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/38803" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/38915" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1023658" }, { "source": "secalert@redhat.com", "url": "http://sudo.ws/repos/sudo/rev/aa0b6c01c462" }, { "source": "secalert@redhat.com", "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2006" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-201003-01.xml" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.gratisoft.us/bugzilla/attachment.cgi?id=255" }, { "source": "secalert@redhat.com", "url": "http://www.gratisoft.us/bugzilla/show_bug.cgi?id=349" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2010/02/23/4" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2010/02/24/5" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/set_perms.c.diff?r1=1.30.2.7\u0026r2=1.30.2.8" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-905-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567622" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10946" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38795" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38803" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38915" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023658" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sudo.ws/repos/sudo/rev/aa0b6c01c462" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201003-01.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.gratisoft.us/bugzilla/attachment.cgi?id=255" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gratisoft.us/bugzilla/show_bug.cgi?id=349" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2010/02/23/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2010/02/24/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/set_perms.c.diff?r1=1.30.2.7\u0026r2=1.30.2.8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-905-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567622" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10946" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7216" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "This issue was addressed in Red Hat Enterprise Linux 5 via: https://rhn.redhat.com/errata/RHSA-2010-0122.html\n\nIt did not affect the versions of the sudo packages as shipped with Red Hat Enterprise Linux 3 and 4.", "lastModified": "2010-03-02T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-02-24 18:30
Modified
2024-11-21 01:12
Severity ?
Summary
sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user's home directory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.6 | |
todd_miller | sudo | 1.6.1 | |
todd_miller | sudo | 1.6.2 | |
todd_miller | sudo | 1.6.3 | |
todd_miller | sudo | 1.6.3_p1 | |
todd_miller | sudo | 1.6.3_p2 | |
todd_miller | sudo | 1.6.3_p3 | |
todd_miller | sudo | 1.6.3_p4 | |
todd_miller | sudo | 1.6.3_p5 | |
todd_miller | sudo | 1.6.3_p6 | |
todd_miller | sudo | 1.6.3_p7 | |
todd_miller | sudo | 1.6.4_p1 | |
todd_miller | sudo | 1.6.4_p2 | |
todd_miller | sudo | 1.6.5_p1 | |
todd_miller | sudo | 1.6.5_p2 | |
todd_miller | sudo | 1.6.7_p5 | |
todd_miller | sudo | 1.6.8_p1 | |
todd_miller | sudo | 1.6.8_p2 | |
todd_miller | sudo | 1.6.8_p5 | |
todd_miller | sudo | 1.6.8_p7 | |
todd_miller | sudo | 1.6.8_p8 | |
todd_miller | sudo | 1.6.8_p9 | |
todd_miller | sudo | 1.6.8_p12 | |
todd_miller | sudo | 1.6.9_p17 | |
todd_miller | sudo | 1.6.9_p18 | |
todd_miller | sudo | 1.6.9_p19 | |
todd_miller | sudo | 1.7.0 | |
todd_miller | sudo | 1.7.1 | |
todd_miller | sudo | 1.7.2 | |
todd_miller | sudo | 1.7.2p1 | |
todd_miller | sudo | 1.7.2p2 | |
todd_miller | sudo | 1.7.2p3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*", "matchCriteriaId": "A5B29018-B495-482A-8FF7-66821A178F9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*", "matchCriteriaId": "38718561-70C7-4E0D-9313-87A5E82ED338", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*", "matchCriteriaId": "D057064A-9B34-4224-97BA-4D5840A92BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*", "matchCriteriaId": "E3C297DC-69B1-4BE6-A5EF-D320BD0CA968", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*", "matchCriteriaId": "2F4C1FFB-F6AA-4DED-9C54-DCB274F59A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*", "matchCriteriaId": "338A92AC-92D2-40BF-9FAC-884AF6F74D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p1:*:*:*:*:*:*:*", "matchCriteriaId": "F5170421-BA0C-4365-9CD6-BD232EA08680", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p2:*:*:*:*:*:*:*", "matchCriteriaId": "5909AAA4-4AF9-4D23-87C5-5D7787909B02", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p1:*:*:*:*:*:*:*", "matchCriteriaId": "03C07744-CAE8-44C6-965E-2A09BAE1F36C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p2:*:*:*:*:*:*:*", "matchCriteriaId": "B17E0E59-C928-49AB-BAA7-4AE638B376D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7_p5:*:*:*:*:*:*:*", "matchCriteriaId": "1C898BE7-506D-49DA-8619-F86C7A9FE902", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p1:*:*:*:*:*:*:*", "matchCriteriaId": "51F7E821-2908-47F1-9665-E9D68ECC242F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p2:*:*:*:*:*:*:*", "matchCriteriaId": "C90D0AB4-F8A8-4301-99B5-757254FA999A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p5:*:*:*:*:*:*:*", "matchCriteriaId": "A79C7098-37D0-4E6E-A22C-3C771D81956F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p7:*:*:*:*:*:*:*", "matchCriteriaId": "BB7D2832-B654-406E-AA34-B3BD1D6F0A2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p8:*:*:*:*:*:*:*", "matchCriteriaId": "D5688D95-89EF-4D2E-9728-2316CAC3CBE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p9:*:*:*:*:*:*:*", "matchCriteriaId": "B69E49B2-1B3C-4434-ACF1-CF4F519E3C32", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p12:*:*:*:*:*:*:*", "matchCriteriaId": "31B2C299-5D0B-44DA-91FD-4B1146BE9A7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p17:*:*:*:*:*:*:*", "matchCriteriaId": "471284F9-21EF-4ED6-860F-AB86154CCDF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p18:*:*:*:*:*:*:*", "matchCriteriaId": "7C91FEB5-CEF5-4C66-A8D2-AE80EA32B10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p19:*:*:*:*:*:*:*", "matchCriteriaId": "E106EBA5-14B3-48F7-BE00-9F0ABD57C33B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "643ABD1F-83E1-4B71-AA59-8CF8B4018A46", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8967DE4C-3D41-4BCE-97B0-469FCFBCE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C0D8CB9-3156-4F7F-A616-59EF530540D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*", "matchCriteriaId": "E2C91B0A-44B6-4B33-A0ED-295C56D97546", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*", "matchCriteriaId": "07945224-A955-4A33-B54B-11D128FCA0F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "41F70C45-9522-4F49-A5B9-62E03410F03E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user\u0027s home directory." }, { "lang": "es", "value": "sudo v1.6.x anterior a v1.6.9p21 y v1.7.x anterior a v1.7.2p4, cuando un pseudo-comando est\u00e1 activado, permite la coincidencia entre el nombre del pseudo-comando y el nombre de un archivo ejecutable en un directorio cualquiera, lo que permite a usuarios locales obtener privilegios a trav\u00e9s de un archivo ejecutable manipulado, como se ha demostrado mediante el archivo sudoedit en el directorio home de un usuario." } ], "id": "CVE-2010-0426", "lastModified": "2024-11-21T01:12:11.650", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-02-24T18:30:00.627", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz" }, { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=570737" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040578.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040588.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38659" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/38762" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/38795" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/38803" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/38915" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/39399" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1023658" }, { "source": "secalert@redhat.com", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.577019" }, { "source": "secalert@redhat.com", "url": "http://sudo.ws/bugs/show_bug.cgi?id=389" }, { "source": "secalert@redhat.com", "url": "http://sudo.ws/repos/sudo/rev/88f3181692fe" }, { "source": "secalert@redhat.com", "url": "http://sudo.ws/repos/sudo/rev/f86e1b56d074" }, { "source": "secalert@redhat.com", "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2006" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-201003-01.xml" }, { "source": "secalert@redhat.com", "url": "http://www.linuxquestions.org/questions/linux-security-4/the-use-of-sudoedit-command-question-785442/" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:049" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/38362" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.sudo.ws/sudo/stable.html" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-905-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0450" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/0949" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10814" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7238" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=570737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040578.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040588.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38659" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38795" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38803" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/38915" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023658" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.577019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sudo.ws/bugs/show_bug.cgi?id=389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sudo.ws/repos/sudo/rev/88f3181692fe" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sudo.ws/repos/sudo/rev/f86e1b56d074" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201003-01.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.linuxquestions.org/questions/linux-security-4/the-use-of-sudoedit-command-question-785442/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/38362" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.sudo.ws/sudo/stable.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-905-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/0949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10814" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7238" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "This issue was addressed in Red Hat Enterprise Linux 5 via: https://rhn.redhat.com/errata/RHSA-2010-0122.html\n\nIt did not affect the versions of the sudo package as shipped with Red Hat Enterprise Linux 3 and 4.", "lastModified": "2010-03-02T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-03-11 19:37
Modified
2024-11-21 02:01
Severity ?
Summary
Sudo 1.6.9 before 1.8.5, when env_reset is disabled, does not properly check environment variables for the env_delete restriction, which allows local users with sudo permissions to bypass intended command restrictions via a crafted environment variable.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "7883E465-932D-4C11-AA54-97E44181F906", "versionEndIncluding": "10.10.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "EE103608-6BCB-4EC0-8EB1-110A80829592", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p20:*:*:*:*:*:*:*", "matchCriteriaId": "2F03EF9C-D90D-425E-AC35-8DD02B7C03F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p21:*:*:*:*:*:*:*", "matchCriteriaId": "7AC8D478-8554-4947-926A-8B1B27DD122D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p22:*:*:*:*:*:*:*", "matchCriteriaId": "64435258-4639-438E-825F-E6AA82D41745", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p23:*:*:*:*:*:*:*", "matchCriteriaId": "C33BC128-A782-465A-8AF0-860EBC8388EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "643ABD1F-83E1-4B71-AA59-8CF8B4018A46", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8967DE4C-3D41-4BCE-97B0-469FCFBCE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C0D8CB9-3156-4F7F-A616-59EF530540D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*", "matchCriteriaId": "E2C91B0A-44B6-4B33-A0ED-295C56D97546", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*", "matchCriteriaId": "07945224-A955-4A33-B54B-11D128FCA0F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "41F70C45-9522-4F49-A5B9-62E03410F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p4:*:*:*:*:*:*:*", "matchCriteriaId": "DEAE0BA2-D9AC-40A3-A4DC-1E33DEE7200C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p5:*:*:*:*:*:*:*", "matchCriteriaId": "4FEF4FBB-E045-43CE-A9F9-3FF7F9FE3400", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p6:*:*:*:*:*:*:*", "matchCriteriaId": "68372F8A-9AFD-45DE-A9B8-4CDF3154E349", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p7:*:*:*:*:*:*:*", "matchCriteriaId": "77DC6C6B-4585-401D-B02E-E70E6157DBC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.3b1:*:*:*:*:*:*:*", "matchCriteriaId": "55788B87-B41B-43F4-BA54-5208A4233500", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "837DD56D-267D-4AAA-9DB3-4B42FAE6E10C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "444B3D9E-51F6-4CED-9265-576DBDE40897", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "73FB7063-441C-445B-9C2E-BF92C8F3F43D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p3:*:*:*:*:*:*:*", "matchCriteriaId": "8D4170A7-4824-4108-A8CA-988F0E3F3747", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p4:*:*:*:*:*:*:*", "matchCriteriaId": "93EB0CA9-CE51-4AA3-AF29-4F201EB1A45D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p5:*:*:*:*:*:*:*", "matchCriteriaId": "54614B98-E779-4FD9-ABF0-3ACA3F49921F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p6:*:*:*:*:*:*:*", "matchCriteriaId": "A84C0BBA-8C4F-457E-A45E-A4C4DB357B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "06A22F86-72E8-42AE-BD52-BFF6498AB999", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "7C585A90-21F0-4BCF-85A4-BF470F581CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6p1:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6FF76-F715-489B-8113-F9E00ADAD739", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6p2:*:*:*:*:*:*:*", "matchCriteriaId": "7DD87C06-62F3-4A7B-B7C1-055C41B9A7C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "28E7BF14-597B-4C3F-A8CE-5359C047F9C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E4D329BB-490F-4903-93FC-E45AF6EAEE4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8p1:*:*:*:*:*:*:*", "matchCriteriaId": "CA124FE0-B4E7-4F2E-B611-25D9897C32B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8p2:*:*:*:*:*:*:*", "matchCriteriaId": "662FC083-721B-416B-A081-0C474D6764E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "A426F146-45BD-4666-81C0-00B719206288", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.9p1:*:*:*:*:*:*:*", "matchCriteriaId": "3CBEB4E5-5B8D-4D01-A2A6-8BD6C39B39C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "46C40A7E-2ED8-4D13-A381-A219CC6B1B15", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p1:*:*:*:*:*:*:*", "matchCriteriaId": "C7958DC3-1D59-47CB-A4C8-40EB675ED08A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p2:*:*:*:*:*:*:*", "matchCriteriaId": "119AC9FA-3174-4982-A58F-D5F8FACC7411", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p3:*:*:*:*:*:*:*", "matchCriteriaId": "BF14E93E-29CA-4A30-966B-5D71A03A6B0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p4:*:*:*:*:*:*:*", "matchCriteriaId": "3E59EA28-3FED-4BBC-AEC6-BE60C3107494", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p5:*:*:*:*:*:*:*", "matchCriteriaId": "D576845C-2645-46E5-B6EE-C23FA80A44B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p6:*:*:*:*:*:*:*", "matchCriteriaId": "A1AB508A-2DA7-4C06-945E-15D057E47DDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p7:*:*:*:*:*:*:*", "matchCriteriaId": "6908122E-6977-44EC-AF4F-5AF92ED08982", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p8:*:*:*:*:*:*:*", "matchCriteriaId": "C2D5B642-2095-4343-A9C7-9922E5D14C1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p9:*:*:*:*:*:*:*", "matchCriteriaId": "64150130-C4F5-4229-B492-D06AC7D5E119", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10p10:*:*:*:*:*:*:*", "matchCriteriaId": "B056EA61-D281-43F3-AD63-515D069E9209", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "4CCE5D7D-D269-4A10-B3C0-C5177F30BD29", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "3F57804C-633D-4A0C-AF73-21C0BFBEA715", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1p1:*:*:*:*:*:*:*", "matchCriteriaId": "2C2447F3-85CF-40F2-9472-B3775DE034DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1p2:*:*:*:*:*:*:*", "matchCriteriaId": "E5B06006-124F-4B11-BEC3-D0E5060FCB56", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "97FF463B-A0BE-4E14-B644-F42D5D5CAB9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "2224F7BC-145F-4E06-AAD8-280AD42339CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3p1:*:*:*:*:*:*:*", "matchCriteriaId": "344BF379-17AF-4296-B0A7-947B09C1581B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3p2:*:*:*:*:*:*:*", "matchCriteriaId": "F1CA5CE6-F191-4FC2-AA36-562EB59E28F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "D0403E11-4280-49C2-9E38-E0524BC31768", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "03B9393C-63FD-47EF-99F6-AF0186A248F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "2F2050DA-B737-437A-8BFA-76F0D4C41DCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p3:*:*:*:*:*:*:*", "matchCriteriaId": "91329D57-58F5-4159-B156-889D78B9935D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p4:*:*:*:*:*:*:*", "matchCriteriaId": "4548A6F5-EEB8-48BB-9653-9676FEBA63BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p5:*:*:*:*:*:*:*", "matchCriteriaId": "19B53B8A-6EF1-42BE-90A0-90EE65FBD0F3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sudo 1.6.9 before 1.8.5, when env_reset is disabled, does not properly check environment variables for the env_delete restriction, which allows local users with sudo permissions to bypass intended command restrictions via a crafted environment variable." }, { "lang": "es", "value": "Sudo 1.6.9 anterior a 1.8.5, cuando env_reset est\u00e1 deshabilitada, no comprueba debidamente variables de entorno para la restricci\u00f3n env_delete, lo que permite a usuarios locales con permisos sudo evadir restricciones de comando a trav\u00e9s de una variable de entorno manipulada." } ], "id": "CVE-2014-0106", "lastModified": "2024-11-21T02:01:22.800", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 2.7, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-03-11T19:37:03.240", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0266.html" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2014/03/06/2" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/65997" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/env_add.html" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2146-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT205031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0266.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2014/03/06/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/65997" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/env_add.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2146-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT205031" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-12-11 02:03
Modified
2024-11-21 00:03
Severity ?
Summary
Sudo before 1.6.8 p12, when the Perl taint flag is off, does not clear the (1) PERLLIB, (2) PERL5LIB, and (3) PERL5OPT environment variables, which allows limited local users to cause a Perl script to include and execute arbitrary library files that have the same name as library files that are included by the script.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.5.6 | |
todd_miller | sudo | 1.5.7 | |
todd_miller | sudo | 1.5.8 | |
todd_miller | sudo | 1.5.9 | |
todd_miller | sudo | 1.6 | |
todd_miller | sudo | 1.6.1 | |
todd_miller | sudo | 1.6.2 | |
todd_miller | sudo | 1.6.3 | |
todd_miller | sudo | 1.6.3_p1 | |
todd_miller | sudo | 1.6.3_p2 | |
todd_miller | sudo | 1.6.3_p3 | |
todd_miller | sudo | 1.6.3_p4 | |
todd_miller | sudo | 1.6.3_p5 | |
todd_miller | sudo | 1.6.3_p6 | |
todd_miller | sudo | 1.6.3_p7 | |
todd_miller | sudo | 1.6.4 | |
todd_miller | sudo | 1.6.4_p1 | |
todd_miller | sudo | 1.6.4_p2 | |
todd_miller | sudo | 1.6.5 | |
todd_miller | sudo | 1.6.5_p1 | |
todd_miller | sudo | 1.6.5_p2 | |
todd_miller | sudo | 1.6.6 | |
todd_miller | sudo | 1.6.7 | |
todd_miller | sudo | 1.6.7_p5 | |
todd_miller | sudo | 1.6.8 | |
todd_miller | sudo | 1.6.8_p1 | |
todd_miller | sudo | 1.6.8_p5 | |
todd_miller | sudo | 1.6.8_p7 | |
todd_miller | sudo | 1.6.8_p8 | |
todd_miller | sudo | 1.6.8_p9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "6060C8CB-1592-479E-86AD-AC180F855BD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "A6DAA88C-BADD-405A-9E66-5B0839595A70", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "04D5E3B7-5377-4CA8-BA0D-056870CB717E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "22C11931-B594-43EC-9698-7152B1DF8CA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*", "matchCriteriaId": "A5B29018-B495-482A-8FF7-66821A178F9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*", "matchCriteriaId": "38718561-70C7-4E0D-9313-87A5E82ED338", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*", "matchCriteriaId": "D057064A-9B34-4224-97BA-4D5840A92BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*", "matchCriteriaId": "E3C297DC-69B1-4BE6-A5EF-D320BD0CA968", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*", "matchCriteriaId": "2F4C1FFB-F6AA-4DED-9C54-DCB274F59A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*", "matchCriteriaId": "338A92AC-92D2-40BF-9FAC-884AF6F74D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p1:*:*:*:*:*:*:*", "matchCriteriaId": "F5170421-BA0C-4365-9CD6-BD232EA08680", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p2:*:*:*:*:*:*:*", "matchCriteriaId": "5909AAA4-4AF9-4D23-87C5-5D7787909B02", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p1:*:*:*:*:*:*:*", "matchCriteriaId": "03C07744-CAE8-44C6-965E-2A09BAE1F36C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p2:*:*:*:*:*:*:*", "matchCriteriaId": "B17E0E59-C928-49AB-BAA7-4AE638B376D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7_p5:*:*:*:*:*:*:*", "matchCriteriaId": "1C898BE7-506D-49DA-8619-F86C7A9FE902", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p1:*:*:*:*:*:*:*", "matchCriteriaId": "51F7E821-2908-47F1-9665-E9D68ECC242F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p5:*:*:*:*:*:*:*", "matchCriteriaId": "A79C7098-37D0-4E6E-A22C-3C771D81956F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p7:*:*:*:*:*:*:*", "matchCriteriaId": "BB7D2832-B654-406E-AA34-B3BD1D6F0A2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p8:*:*:*:*:*:*:*", "matchCriteriaId": "D5688D95-89EF-4D2E-9728-2316CAC3CBE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p9:*:*:*:*:*:*:*", "matchCriteriaId": "B69E49B2-1B3C-4434-ACF1-CF4F519E3C32", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sudo before 1.6.8 p12, when the Perl taint flag is off, does not clear the (1) PERLLIB, (2) PERL5LIB, and (3) PERL5OPT environment variables, which allows limited local users to cause a Perl script to include and execute arbitrary library files that have the same name as library files that are included by the script." } ], "id": "CVE-2005-4158", "lastModified": "2024-11-21T00:03:35.340", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-11T02:03:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/17534/" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18102" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18156" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18308" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18463" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18549" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18558" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/21692" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/alerts/2005/Nov/1015192.html" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-946" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:234" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:159" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/15394" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/perl_env.html" }, { "source": "cve@mitre.org", "url": "http://www.trustix.org/errata/2006/0002/" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2005/2386" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23102" }, { "source": "cve@mitre.org", "url": "https://www.ubuntu.com/usn/usn-235-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/17534/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18156" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18549" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18558" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/21692" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/alerts/2005/Nov/1015192.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-946" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:234" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/15394" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/perl_env.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trustix.org/errata/2006/0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2005/2386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.ubuntu.com/usn/usn-235-1/" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "We do not consider this to be a security issue.\nhttp:bugzilla.redhat.combugzillashow_bug.cgi?id=139478#c1", "lastModified": "2008-01-24T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2024-11-20 23:56
Severity ?
Summary
Sudo VISudo 1.6.8 and earlier allows local users to corrupt arbitrary files via a symlink attack on temporary files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.5.6 | |
todd_miller | sudo | 1.5.7 | |
todd_miller | sudo | 1.5.8 | |
todd_miller | sudo | 1.5.9 | |
todd_miller | sudo | 1.6 | |
todd_miller | sudo | 1.6.1 | |
todd_miller | sudo | 1.6.2 | |
todd_miller | sudo | 1.6.3 | |
todd_miller | sudo | 1.6.3_p1 | |
todd_miller | sudo | 1.6.3_p2 | |
todd_miller | sudo | 1.6.3_p3 | |
todd_miller | sudo | 1.6.3_p4 | |
todd_miller | sudo | 1.6.3_p5 | |
todd_miller | sudo | 1.6.3_p6 | |
todd_miller | sudo | 1.6.3_p7 | |
todd_miller | sudo | 1.6.4 | |
todd_miller | sudo | 1.6.4_p1 | |
todd_miller | sudo | 1.6.4_p2 | |
todd_miller | sudo | 1.6.5 | |
todd_miller | sudo | 1.6.5_p1 | |
todd_miller | sudo | 1.6.5_p2 | |
todd_miller | sudo | 1.6.6 | |
todd_miller | sudo | 1.6.7 | |
todd_miller | sudo | 1.6.7_p5 | |
todd_miller | sudo | 1.6.8 | |
todd_miller | sudo | 1.6.8_p1 | |
todd_miller | sudo | 1.6.8_p8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "6060C8CB-1592-479E-86AD-AC180F855BD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "A6DAA88C-BADD-405A-9E66-5B0839595A70", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "04D5E3B7-5377-4CA8-BA0D-056870CB717E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "22C11931-B594-43EC-9698-7152B1DF8CA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*", "matchCriteriaId": "A5B29018-B495-482A-8FF7-66821A178F9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*", "matchCriteriaId": "38718561-70C7-4E0D-9313-87A5E82ED338", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*", "matchCriteriaId": "D057064A-9B34-4224-97BA-4D5840A92BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*", "matchCriteriaId": "E3C297DC-69B1-4BE6-A5EF-D320BD0CA968", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*", "matchCriteriaId": "2F4C1FFB-F6AA-4DED-9C54-DCB274F59A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*", "matchCriteriaId": "338A92AC-92D2-40BF-9FAC-884AF6F74D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p1:*:*:*:*:*:*:*", "matchCriteriaId": "F5170421-BA0C-4365-9CD6-BD232EA08680", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p2:*:*:*:*:*:*:*", "matchCriteriaId": "5909AAA4-4AF9-4D23-87C5-5D7787909B02", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p1:*:*:*:*:*:*:*", "matchCriteriaId": "03C07744-CAE8-44C6-965E-2A09BAE1F36C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p2:*:*:*:*:*:*:*", "matchCriteriaId": "B17E0E59-C928-49AB-BAA7-4AE638B376D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7_p5:*:*:*:*:*:*:*", "matchCriteriaId": "1C898BE7-506D-49DA-8619-F86C7A9FE902", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p1:*:*:*:*:*:*:*", "matchCriteriaId": "51F7E821-2908-47F1-9665-E9D68ECC242F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p8:*:*:*:*:*:*:*", "matchCriteriaId": "D5688D95-89EF-4D2E-9728-2316CAC3CBE6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sudo VISudo 1.6.8 and earlier allows local users to corrupt arbitrary files via a symlink attack on temporary files." } ], "id": "CVE-2005-1119", "lastModified": "2024-11-20T23:56:39.170", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/13171" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13171" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "We do not consider this a security issue, the bug can only manifest if the software is invoked on a sudoers file that is contained in a world writable directory.", "lastModified": "2006-08-30T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-09-10 19:00
Modified
2024-11-21 01:17
Severity ?
Summary
Sudo 1.7.0 through 1.7.4p3, when a Runas group is configured, does not properly handle use of the -u option in conjunction with the -g option, which allows local users to gain privileges via a command line containing a "-u root" sequence.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.7.0 | |
todd_miller | sudo | 1.7.1 | |
todd_miller | sudo | 1.7.2 | |
todd_miller | sudo | 1.7.2p1 | |
todd_miller | sudo | 1.7.2p2 | |
todd_miller | sudo | 1.7.2p3 | |
todd_miller | sudo | 1.7.2p4 | |
todd_miller | sudo | 1.7.2p5 | |
todd_miller | sudo | 1.7.2p6 | |
todd_miller | sudo | 1.7.2p7 | |
todd_miller | sudo | 1.7.3b1 | |
todd_miller | sudo | 1.7.4 | |
todd_miller | sudo | 1.7.4p1 | |
todd_miller | sudo | 1.7.4p2 | |
todd_miller | sudo | 1.7.4p3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "643ABD1F-83E1-4B71-AA59-8CF8B4018A46", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8967DE4C-3D41-4BCE-97B0-469FCFBCE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C0D8CB9-3156-4F7F-A616-59EF530540D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*", "matchCriteriaId": "E2C91B0A-44B6-4B33-A0ED-295C56D97546", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*", "matchCriteriaId": "07945224-A955-4A33-B54B-11D128FCA0F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "41F70C45-9522-4F49-A5B9-62E03410F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p4:*:*:*:*:*:*:*", "matchCriteriaId": "DEAE0BA2-D9AC-40A3-A4DC-1E33DEE7200C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p5:*:*:*:*:*:*:*", "matchCriteriaId": "4FEF4FBB-E045-43CE-A9F9-3FF7F9FE3400", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p6:*:*:*:*:*:*:*", "matchCriteriaId": "68372F8A-9AFD-45DE-A9B8-4CDF3154E349", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p7:*:*:*:*:*:*:*", "matchCriteriaId": "77DC6C6B-4585-401D-B02E-E70E6157DBC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.3b1:*:*:*:*:*:*:*", "matchCriteriaId": "55788B87-B41B-43F4-BA54-5208A4233500", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "837DD56D-267D-4AAA-9DB3-4B42FAE6E10C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "444B3D9E-51F6-4CED-9265-576DBDE40897", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "73FB7063-441C-445B-9C2E-BF92C8F3F43D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p3:*:*:*:*:*:*:*", "matchCriteriaId": "8D4170A7-4824-4108-A8CA-988F0E3F3747", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sudo 1.7.0 through 1.7.4p3, when a Runas group is configured, does not properly handle use of the -u option in conjunction with the -g option, which allows local users to gain privileges via a command line containing a \"-u root\" sequence." }, { "lang": "es", "value": "Sudo v1.7.0 hasta v1.7.4p3, cuando el grupo Runas est\u00e1 configurado, no gestiona de forma adecuada el uso de la opci\u00f3n -u junto a la opci\u00f3n -g, lo que permite a usuarios locales obtener privilegios a trav\u00e9s de una l\u00ednea de comandos que contenga una secuencia \"-u root\"." } ], "id": "CVE-2010-2956", "lastModified": "2024-11-21T01:17:43.877", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-09-10T19:00:02.830", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047516.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40508" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/41316" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/42787" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-201009-03.xml" }, { "source": "secalert@redhat.com", "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:175" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2010-0675.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/515545/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/43019" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024392" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/runas_group.html" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-983-1" }, { "source": "secalert@redhat.com", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0001.html" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/2312" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/2318" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/2320" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/2358" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0025" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=628628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047516.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40508" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/41316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201009-03.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2010-0675.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/515545/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/43019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/runas_group.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-983-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/2312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/2318" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/2320" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/2358" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=628628" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-06-20 04:00
Modified
2024-11-20 23:58
Severity ?
Summary
Race condition in sudo 1.3.1 up to 1.6.8p8, when the ALL pseudo-command is used after a user entry in the sudoers file, allows local users to gain privileges via a symlink attack.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.3.1 | |
todd_miller | sudo | 1.5.6 | |
todd_miller | sudo | 1.5.7 | |
todd_miller | sudo | 1.5.8 | |
todd_miller | sudo | 1.5.9 | |
todd_miller | sudo | 1.6 | |
todd_miller | sudo | 1.6.1 | |
todd_miller | sudo | 1.6.2 | |
todd_miller | sudo | 1.6.3 | |
todd_miller | sudo | 1.6.3_p1 | |
todd_miller | sudo | 1.6.3_p2 | |
todd_miller | sudo | 1.6.3_p3 | |
todd_miller | sudo | 1.6.3_p4 | |
todd_miller | sudo | 1.6.3_p5 | |
todd_miller | sudo | 1.6.3_p6 | |
todd_miller | sudo | 1.6.3_p7 | |
todd_miller | sudo | 1.6.4 | |
todd_miller | sudo | 1.6.4_p1 | |
todd_miller | sudo | 1.6.4_p2 | |
todd_miller | sudo | 1.6.5 | |
todd_miller | sudo | 1.6.5_p1 | |
todd_miller | sudo | 1.6.5_p2 | |
todd_miller | sudo | 1.6.6 | |
todd_miller | sudo | 1.6.7 | |
todd_miller | sudo | 1.6.7_p5 | |
todd_miller | sudo | 1.6.8 | |
todd_miller | sudo | 1.6.8_p1 | |
todd_miller | sudo | 1.6.8_p7 | |
todd_miller | sudo | 1.6.8_p8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B7FE987-2B49-4FD5-A5A0-35129D4E60C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "6060C8CB-1592-479E-86AD-AC180F855BD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "A6DAA88C-BADD-405A-9E66-5B0839595A70", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "04D5E3B7-5377-4CA8-BA0D-056870CB717E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "22C11931-B594-43EC-9698-7152B1DF8CA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*", "matchCriteriaId": "A5B29018-B495-482A-8FF7-66821A178F9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*", "matchCriteriaId": "38718561-70C7-4E0D-9313-87A5E82ED338", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*", "matchCriteriaId": "D057064A-9B34-4224-97BA-4D5840A92BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*", "matchCriteriaId": "E3C297DC-69B1-4BE6-A5EF-D320BD0CA968", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*", "matchCriteriaId": "2F4C1FFB-F6AA-4DED-9C54-DCB274F59A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*", "matchCriteriaId": "338A92AC-92D2-40BF-9FAC-884AF6F74D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p1:*:*:*:*:*:*:*", "matchCriteriaId": "F5170421-BA0C-4365-9CD6-BD232EA08680", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p2:*:*:*:*:*:*:*", "matchCriteriaId": "5909AAA4-4AF9-4D23-87C5-5D7787909B02", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p1:*:*:*:*:*:*:*", "matchCriteriaId": "03C07744-CAE8-44C6-965E-2A09BAE1F36C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p2:*:*:*:*:*:*:*", "matchCriteriaId": "B17E0E59-C928-49AB-BAA7-4AE638B376D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7_p5:*:*:*:*:*:*:*", "matchCriteriaId": "1C898BE7-506D-49DA-8619-F86C7A9FE902", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p1:*:*:*:*:*:*:*", "matchCriteriaId": "51F7E821-2908-47F1-9665-E9D68ECC242F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p7:*:*:*:*:*:*:*", "matchCriteriaId": "BB7D2832-B654-406E-AA34-B3BD1D6F0A2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p8:*:*:*:*:*:*:*", "matchCriteriaId": "D5688D95-89EF-4D2E-9728-2316CAC3CBE6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Race condition in sudo 1.3.1 up to 1.6.8p8, when the ALL pseudo-command is used after a user entry in the sudoers file, allows local users to gain privileges via a symlink attack." } ], "id": "CVE-2005-1993", "lastModified": "2024-11-20T23:58:33.973", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-06-20T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://docs.info.apple.com/article.html?artnum=302847" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/15744" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17813" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-735" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/17396" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-535.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/402741" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/425974/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13993" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/15647" }, { "source": "secalert@redhat.com", "url": "http://www.sudo.ws/sudo/alerts/path_race.html" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2005/0821" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2005/2659" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161116" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21080" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11341" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1242" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://docs.info.apple.com/article.html?artnum=302847" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/15744" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-735" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/17396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-535.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/402741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/425974/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13993" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15647" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sudo.ws/sudo/alerts/path_race.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2005/0821" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2005/2659" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161116" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21080" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11341" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1242" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-08-08 10:26
Modified
2024-11-21 01:40
Severity ?
Summary
A certain Red Hat script for sudo 1.7.2 on Red Hat Enterprise Linux (RHEL) 5 allows local users to overwrite arbitrary files via a symlink attack on the /var/tmp/nsswitch.conf.bak temporary file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.7.2 | |
redhat | enterprise_linux | 5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C0D8CB9-3156-4F7F-A616-59EF530540D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*", "matchCriteriaId": "AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A certain Red Hat script for sudo 1.7.2 on Red Hat Enterprise Linux (RHEL) 5 allows local users to overwrite arbitrary files via a symlink attack on the /var/tmp/nsswitch.conf.bak temporary file." }, { "lang": "es", "value": "Una secuencia de comandos seguro de Red Hat para sudo v1.7.2 sobre Red Hat Enterprise Linux (RHEL) v5 permite a usuarios locales sobreescribir ficheros arbitrarios mediante un ataque de enlace simb\u00f3lico en el directorio temporal /var/tmp/nsswitch.conf.bak" } ], "evaluatorComment": "Additional information: https://rhn.redhat.com/errata/RHSA-2012-1149.html", "id": "CVE-2012-3440", "lastModified": "2024-11-21T01:40:52.910", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.6, "confidentialityImpact": "NONE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 9.2, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-08T10:26:19.220", "references": [ { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/54868" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/54868" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844442" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-08-13 21:17
Modified
2024-11-21 00:35
Severity ?
Summary
Multiple race conditions in the (1) Sudo monitor mode and (2) Sysjail policies in Systrace on NetBSD and OpenBSD allow local users to defeat system call interposition, and consequently bypass access control policy and auditing.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:*", "matchCriteriaId": "B55E4B92-88E0-41F0-AFA7-046A8D34A2CA", "vulnerable": false }, { "criteria": "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA3CDD3C-DBA6-4BA2-967D-AD746822F3CF", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:sysjail:sysjail:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CEAF47B-07F3-41C1-8AB1-E6F730B52235", "vulnerable": true }, { "criteria": "cpe:2.3:a:systrace:systrace:*:*:*:*:*:*:*:*", "matchCriteriaId": "946E0FEF-F738-4EDE-9FD6-7F80428F3C29", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "6060C8CB-1592-479E-86AD-AC180F855BD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "A6DAA88C-BADD-405A-9E66-5B0839595A70", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "04D5E3B7-5377-4CA8-BA0D-056870CB717E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "22C11931-B594-43EC-9698-7152B1DF8CA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*", "matchCriteriaId": "A5B29018-B495-482A-8FF7-66821A178F9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*", "matchCriteriaId": "38718561-70C7-4E0D-9313-87A5E82ED338", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*", "matchCriteriaId": "D057064A-9B34-4224-97BA-4D5840A92BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*", "matchCriteriaId": "E3C297DC-69B1-4BE6-A5EF-D320BD0CA968", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*", "matchCriteriaId": "2F4C1FFB-F6AA-4DED-9C54-DCB274F59A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*", "matchCriteriaId": "338A92AC-92D2-40BF-9FAC-884AF6F74D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p1:*:*:*:*:*:*:*", "matchCriteriaId": "F6848519-57E8-4636-BE10-A0AF06787B20", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p2:*:*:*:*:*:*:*", "matchCriteriaId": "A458EA77-772C-4641-A08A-5733FA386974", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p3:*:*:*:*:*:*:*", "matchCriteriaId": "57B7415D-FE7F-4F67-8384-016BD6044015", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p4:*:*:*:*:*:*:*", "matchCriteriaId": "09429504-327B-44B3-A651-E933EADA0300", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p5:*:*:*:*:*:*:*", "matchCriteriaId": "7889BA46-0FAA-4D62-B2BB-B895060F5585", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p6:*:*:*:*:*:*:*", "matchCriteriaId": "84FD9DD4-A6D0-40F4-9A8E-8E0017BE349C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p7:*:*:*:*:*:*:*", "matchCriteriaId": "B02CEAA5-8409-42AF-A4AE-58D9D16F007F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p1:*:*:*:*:*:*:*", "matchCriteriaId": "F5170421-BA0C-4365-9CD6-BD232EA08680", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p2:*:*:*:*:*:*:*", "matchCriteriaId": "5909AAA4-4AF9-4D23-87C5-5D7787909B02", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "2A3E4716-6D11-46DD-9378-3C733BBDCD8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "55799ECB-CEB1-4839-8053-4C1F071D1526", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p1:*:*:*:*:*:*:*", "matchCriteriaId": "03C07744-CAE8-44C6-965E-2A09BAE1F36C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p2:*:*:*:*:*:*:*", "matchCriteriaId": "B17E0E59-C928-49AB-BAA7-4AE638B376D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5p1:*:*:*:*:*:*:*", "matchCriteriaId": "D6F99CB6-E185-4CE0-9E43-C5AE9017717B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5p2:*:*:*:*:*:*:*", "matchCriteriaId": "D2F6F9C6-85B6-450F-9165-B23C2BF83EBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7_p5:*:*:*:*:*:*:*", "matchCriteriaId": "1C898BE7-506D-49DA-8619-F86C7A9FE902", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p1:*:*:*:*:*:*:*", "matchCriteriaId": "51F7E821-2908-47F1-9665-E9D68ECC242F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p2:*:*:*:*:*:*:*", "matchCriteriaId": "C90D0AB4-F8A8-4301-99B5-757254FA999A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p5:*:*:*:*:*:*:*", "matchCriteriaId": "A79C7098-37D0-4E6E-A22C-3C771D81956F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p7:*:*:*:*:*:*:*", "matchCriteriaId": "BB7D2832-B654-406E-AA34-B3BD1D6F0A2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p8:*:*:*:*:*:*:*", "matchCriteriaId": "D5688D95-89EF-4D2E-9728-2316CAC3CBE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p9:*:*:*:*:*:*:*", "matchCriteriaId": "B69E49B2-1B3C-4434-ACF1-CF4F519E3C32", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p12:*:*:*:*:*:*:*", "matchCriteriaId": "31B2C299-5D0B-44DA-91FD-4B1146BE9A7B", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple race conditions in the (1) Sudo monitor mode and (2) Sysjail policies in Systrace on NetBSD and OpenBSD allow local users to defeat system call interposition, and consequently bypass access control policy and auditing." }, { "lang": "es", "value": "M\u00faltiples condiciones de carrera en (1) el modo monitor de Sudo Y (2) pol\u00edticas Sysjail en Systrace de NetBSD y OpenBSD permiten a usuarios locales vencer la interposici\u00f3n en llamadas al sistema, y por tanto evitar la pol\u00edtica de control de acceso y monitorizaci\u00f3n." } ], "id": "CVE-2007-4305", "lastModified": "2024-11-21T00:35:16.427", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-08-13T21:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26479" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/25258" }, { "source": "cve@mitre.org", "url": "http://www.watson.org/~robert/2007woot/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26479" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/25258" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.watson.org/~robert/2007woot/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-09-16 04:00
Modified
2024-11-20 23:51
Severity ?
Summary
sudoedit (aka sudo -e) in sudo 1.6.8 opens a temporary file with root privileges, which allows local users to read arbitrary files via a symlink attack on the temporary file before quitting sudoedit.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.6.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudoedit (aka sudo -e) in sudo 1.6.8 opens a temporary file with root privileges, which allows local users to read arbitrary files via a symlink attack on the temporary file before quitting sudoedit." } ], "id": "CVE-2004-1689", "lastModified": "2024-11-20T23:51:30.397", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-09-16T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109537972929201\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://packetstormsecurity.nl/0409-exploits/sudoedit.txt" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/12596" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/o-219.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/424358" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.osvdb.org/10023" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11204" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/sudoedit.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17424" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109537972929201\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://packetstormsecurity.nl/0409-exploits/sudoedit.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/12596" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/o-219.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/424358" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.osvdb.org/10023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11204" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/sudoedit.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17424" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-04-16 19:30
Modified
2024-11-21 01:13
Severity ?
Summary
The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ".", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.6.8 | |
todd_miller | sudo | 1.6.8_p1 | |
todd_miller | sudo | 1.6.8_p2 | |
todd_miller | sudo | 1.6.8_p5 | |
todd_miller | sudo | 1.6.8_p7 | |
todd_miller | sudo | 1.6.8_p8 | |
todd_miller | sudo | 1.6.8_p9 | |
todd_miller | sudo | 1.6.8_p12 | |
todd_miller | sudo | 1.6.8p7 | |
todd_miller | sudo | 1.6.9_p17 | |
todd_miller | sudo | 1.6.9_p18 | |
todd_miller | sudo | 1.6.9_p19 | |
todd_miller | sudo | 1.6.9_p20 | |
todd_miller | sudo | 1.6.9_p21 | |
todd_miller | sudo | 1.6.9_p22 | |
todd_miller | sudo | 1.7.0 | |
todd_miller | sudo | 1.7.1 | |
todd_miller | sudo | 1.7.2p1 | |
todd_miller | sudo | 1.7.2p2 | |
todd_miller | sudo | 1.7.2p3 | |
todd_miller | sudo | 1.7.2p4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p1:*:*:*:*:*:*:*", "matchCriteriaId": "51F7E821-2908-47F1-9665-E9D68ECC242F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p2:*:*:*:*:*:*:*", "matchCriteriaId": "C90D0AB4-F8A8-4301-99B5-757254FA999A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p5:*:*:*:*:*:*:*", "matchCriteriaId": "A79C7098-37D0-4E6E-A22C-3C771D81956F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p7:*:*:*:*:*:*:*", "matchCriteriaId": "BB7D2832-B654-406E-AA34-B3BD1D6F0A2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p8:*:*:*:*:*:*:*", "matchCriteriaId": "D5688D95-89EF-4D2E-9728-2316CAC3CBE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p9:*:*:*:*:*:*:*", "matchCriteriaId": "B69E49B2-1B3C-4434-ACF1-CF4F519E3C32", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p12:*:*:*:*:*:*:*", "matchCriteriaId": "31B2C299-5D0B-44DA-91FD-4B1146BE9A7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p7:*:*:*:*:*:*:*", "matchCriteriaId": "B570E525-A024-4D41-9600-1134433786DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p17:*:*:*:*:*:*:*", "matchCriteriaId": "471284F9-21EF-4ED6-860F-AB86154CCDF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p18:*:*:*:*:*:*:*", "matchCriteriaId": "7C91FEB5-CEF5-4C66-A8D2-AE80EA32B10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p19:*:*:*:*:*:*:*", "matchCriteriaId": "E106EBA5-14B3-48F7-BE00-9F0ABD57C33B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p20:*:*:*:*:*:*:*", "matchCriteriaId": "215B0725-5314-49E6-8A96-2106860F4304", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p21:*:*:*:*:*:*:*", "matchCriteriaId": "E35B5C93-D197-4ADE-88F3-679311B083B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9_p22:*:*:*:*:*:*:*", "matchCriteriaId": "99854E9D-4D84-44D9-AB68-175A3048EA34", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "643ABD1F-83E1-4B71-AA59-8CF8B4018A46", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8967DE4C-3D41-4BCE-97B0-469FCFBCE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*", "matchCriteriaId": "E2C91B0A-44B6-4B33-A0ED-295C56D97546", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*", "matchCriteriaId": "07945224-A955-4A33-B54B-11D128FCA0F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "41F70C45-9522-4F49-A5B9-62E03410F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p4:*:*:*:*:*:*:*", "matchCriteriaId": "DEAE0BA2-D9AC-40A3-A4DC-1E33DEE7200C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for \".\", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426." }, { "lang": "es", "value": "El comando de funcionalidad matching en sudo v1.6.8 hasta v1.7.2p5 no maneja adecuadamente cuando un fichero en el directorio actual de trabajo tiene el mismo nombre que un pseudo-comando en el archivo dudoers y que contiene en la ruta una entrada para \".\", lo que permite a usuarios locales ejecutar comandos de su elecci\u00f3n a trav\u00e9s de un troyano ejecutable, como ha sido demostrado usando sudoedit, una vulnerabilidad diferente que CVE-2010-0426." } ], "id": "CVE-2010-1163", "lastModified": "2024-11-21T01:13:46.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-04-16T19:30:00.523", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039986.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39384" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/39399" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39474" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/39543" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43068" }, { "source": "secalert@redhat.com", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.577019" }, { "source": "secalert@redhat.com", "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:078" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/63878" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2010-0361.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/510827/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/510846/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/510880/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/39468" }, { "source": "secalert@redhat.com", "url": "http://www.sudo.ws/sudo/alerts/sudoedit_escalate2.html" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-928-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0881" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0895" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/0904" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/0949" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/0956" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/1019" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57836" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039986.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39384" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39474" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43068" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.577019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:078" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/63878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2010-0361.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/510827/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/510846/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/510880/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/39468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sudo.ws/sudo/alerts/sudoedit_escalate2.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-928-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0881" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0895" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/0904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/0949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/0956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57836" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9382" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-06-07 17:12
Modified
2024-11-21 01:14
Severity ?
Summary
The secure path feature in env.c in sudo 1.3.1 through 1.6.9p22 and 1.7.0 through 1.7.2p6 does not properly handle an environment that contains multiple PATH variables, which might allow local users to gain privileges via a crafted value of the last PATH variable.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B7FE987-2B49-4FD5-A5A0-35129D4E60C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2p1:*:*:*:*:*:*:*", "matchCriteriaId": "BE57443E-CFAA-4023-B2B0-FA0B660D7643", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2p2:*:*:*:*:*:*:*", "matchCriteriaId": "3D6343C1-FBC8-43E7-A8DA-EB240B958015", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "6EF4CB38-4033-46A1-9155-DC348261CAEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p1:*:*:*:*:*:*:*", "matchCriteriaId": "F6848519-57E8-4636-BE10-A0AF06787B20", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p2:*:*:*:*:*:*:*", "matchCriteriaId": "A458EA77-772C-4641-A08A-5733FA386974", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p3:*:*:*:*:*:*:*", "matchCriteriaId": "57B7415D-FE7F-4F67-8384-016BD6044015", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p4:*:*:*:*:*:*:*", "matchCriteriaId": "09429504-327B-44B3-A651-E933EADA0300", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p5:*:*:*:*:*:*:*", "matchCriteriaId": "7889BA46-0FAA-4D62-B2BB-B895060F5585", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p6:*:*:*:*:*:*:*", "matchCriteriaId": "84FD9DD4-A6D0-40F4-9A8E-8E0017BE349C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p7:*:*:*:*:*:*:*", "matchCriteriaId": "B02CEAA5-8409-42AF-A4AE-58D9D16F007F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "2A3E4716-6D11-46DD-9378-3C733BBDCD8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "55799ECB-CEB1-4839-8053-4C1F071D1526", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5p1:*:*:*:*:*:*:*", "matchCriteriaId": "D6F99CB6-E185-4CE0-9E43-C5AE9017717B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5p2:*:*:*:*:*:*:*", "matchCriteriaId": "D2F6F9C6-85B6-450F-9165-B23C2BF83EBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p1:*:*:*:*:*:*:*", "matchCriteriaId": "147D459A-A9F2-46EF-A413-BABDBA854CE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p2:*:*:*:*:*:*:*", "matchCriteriaId": "59310EB2-D33B-408E-87DA-31769211A3E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p3:*:*:*:*:*:*:*", "matchCriteriaId": "A23B0A74-F3D6-4993-B69C-72A3DE828E33", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p4:*:*:*:*:*:*:*", "matchCriteriaId": "32CE5850-4B1D-41E0-AAAE-EE2F5C1BC14A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p5:*:*:*:*:*:*:*", "matchCriteriaId": "85AA3DDA-BEC4-422D-8542-3FF5C6F5FA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p1:*:*:*:*:*:*:*", "matchCriteriaId": "8BED4713-FC6E-4AC7-B100-8344AF4E2D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p2:*:*:*:*:*:*:*", "matchCriteriaId": "81B76073-DEA4-4D62-A9FD-07D3306CCCD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p3:*:*:*:*:*:*:*", "matchCriteriaId": "D1DD679B-25C5-4A78-8004-F073403E4431", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p4:*:*:*:*:*:*:*", "matchCriteriaId": "F95437FF-83F7-443B-9F25-8BE81884C595", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p5:*:*:*:*:*:*:*", "matchCriteriaId": "821B0A1A-707F-4F4A-A110-3C808C275B14", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p6:*:*:*:*:*:*:*", "matchCriteriaId": "4D735BC1-3E87-4286-9F7D-3181064FF2C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p7:*:*:*:*:*:*:*", "matchCriteriaId": "B570E525-A024-4D41-9600-1134433786DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p8:*:*:*:*:*:*:*", "matchCriteriaId": "0C00A0AF-985D-4046-893B-FE96F21C7B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p9:*:*:*:*:*:*:*", "matchCriteriaId": "AB9772A9-0C70-4539-A7B8-51288D0E1B9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p10:*:*:*:*:*:*:*", "matchCriteriaId": "758916CE-80D8-442E-AAE0-A128FCD69046", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p11:*:*:*:*:*:*:*", "matchCriteriaId": "FCE213B0-7046-4813-8E63-D767A8E1E0C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p12:*:*:*:*:*:*:*", "matchCriteriaId": "BD3604EC-3109-41AF-9068-60C639557BEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "EE103608-6BCB-4EC0-8EB1-110A80829592", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p1:*:*:*:*:*:*:*", "matchCriteriaId": "9FFE8FBC-9182-49CC-B151-EE39FA4176F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p2:*:*:*:*:*:*:*", "matchCriteriaId": "DF1CF6EE-3926-4A2A-BD09-84C0AA025C02", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p3:*:*:*:*:*:*:*", "matchCriteriaId": "05E8BBC5-1D4A-47F8-AEC6-0A4C22E09AC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p4:*:*:*:*:*:*:*", "matchCriteriaId": "D741DD28-B32B-4A4D-8D73-5F2E2B17B142", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p5:*:*:*:*:*:*:*", "matchCriteriaId": "553C9803-F6E7-491D-AD16-9809AD010DF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p6:*:*:*:*:*:*:*", "matchCriteriaId": "F2B05317-F43C-4F0A-8A15-6B6CD1413E7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p7:*:*:*:*:*:*:*", "matchCriteriaId": "CF164040-2392-4E37-B9D3-5634322C908C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p8:*:*:*:*:*:*:*", "matchCriteriaId": "E5D94302-8A20-4678-8B54-E448ED34674D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p9:*:*:*:*:*:*:*", "matchCriteriaId": "72FC2554-57A2-44D2-B3B0-F4781B4087D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p10:*:*:*:*:*:*:*", "matchCriteriaId": "2CA72389-8D02-4827-9AC1-594DF3815F61", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p11:*:*:*:*:*:*:*", "matchCriteriaId": "5CE457DB-D4F9-4F7D-8D52-2D226F288A16", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p12:*:*:*:*:*:*:*", "matchCriteriaId": "91A84956-0A2C-48F8-964B-3C3CE1F4B304", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p13:*:*:*:*:*:*:*", "matchCriteriaId": "0869E8D1-4345-4373-AE39-541A818296FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p14:*:*:*:*:*:*:*", "matchCriteriaId": "89DFC1E9-730F-49A5-A351-9140B89BBCBC", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p15:*:*:*:*:*:*:*", "matchCriteriaId": "521E83C8-F708-493B-9CFF-80747700B783", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p16:*:*:*:*:*:*:*", "matchCriteriaId": "1949F9F8-2267-48FF-88DA-4E7F57AFB740", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p17:*:*:*:*:*:*:*", "matchCriteriaId": "1F9EF929-C19F-488C-ACCA-57C712C8F72E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p18:*:*:*:*:*:*:*", "matchCriteriaId": "3FD54E9C-3E81-4CB0-843E-A31F55DCB7A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p19:*:*:*:*:*:*:*", "matchCriteriaId": "B218C163-E5E3-482F-BDBD-C55E55163416", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p20:*:*:*:*:*:*:*", "matchCriteriaId": "2F03EF9C-D90D-425E-AC35-8DD02B7C03F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p21:*:*:*:*:*:*:*", "matchCriteriaId": "7AC8D478-8554-4947-926A-8B1B27DD122D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p22:*:*:*:*:*:*:*", "matchCriteriaId": "64435258-4639-438E-825F-E6AA82D41745", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "643ABD1F-83E1-4B71-AA59-8CF8B4018A46", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8967DE4C-3D41-4BCE-97B0-469FCFBCE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C0D8CB9-3156-4F7F-A616-59EF530540D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*", "matchCriteriaId": "E2C91B0A-44B6-4B33-A0ED-295C56D97546", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*", "matchCriteriaId": "07945224-A955-4A33-B54B-11D128FCA0F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "41F70C45-9522-4F49-A5B9-62E03410F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p4:*:*:*:*:*:*:*", "matchCriteriaId": "DEAE0BA2-D9AC-40A3-A4DC-1E33DEE7200C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p5:*:*:*:*:*:*:*", "matchCriteriaId": "4FEF4FBB-E045-43CE-A9F9-3FF7F9FE3400", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p6:*:*:*:*:*:*:*", "matchCriteriaId": "68372F8A-9AFD-45DE-A9B8-4CDF3154E349", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p7:*:*:*:*:*:*:*", "matchCriteriaId": "77DC6C6B-4585-401D-B02E-E70E6157DBC2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The secure path feature in env.c in sudo 1.3.1 through 1.6.9p22 and 1.7.0 through 1.7.2p6 does not properly handle an environment that contains multiple PATH variables, which might allow local users to gain privileges via a crafted value of the last PATH variable." }, { "lang": "es", "value": "La funcionalidad de ruta de acceso segura en env.c en sudo v1.3.1 a v1.6.9p22 y v1.7.0 a v1.7.2p6 no controla correctamente un entorno que contenga m\u00faltiples variables PATH, lo que podr\u00eda permitir a usuarios locales conseguir privilegios a trav\u00e9s de un valor debidamente modificado de la \u00faltima variable de entorno PATH." } ], "id": "CVE-2010-1646", "lastModified": "2024-11-21T01:14:52.780", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-06-07T17:12:48.123", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042838.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043012.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043026.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40002" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/40188" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/40215" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/40508" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43068" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-201009-03.xml" }, { "source": "secalert@redhat.com", "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2062" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:118" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/65083" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2010-0475.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/40538" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024101" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "http://www.sudo.ws/repos/sudo/rev/3057fde43cf0" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "http://www.sudo.ws/repos/sudo/rev/a09c6812eaec" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/secure_path.html" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/1452" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/1478" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/1518" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/1519" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=598154" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10580" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042838.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043026.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/40188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/40215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/40508" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43068" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201009-03.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:118" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/65083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2010-0475.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/40538" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.sudo.ws/repos/sudo/rev/3057fde43cf0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.sudo.ws/repos/sudo/rev/a09c6812eaec" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/secure_path.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1452" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1478" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1518" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1519" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=598154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10580" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7338" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-04-14 18:59
Modified
2024-11-21 02:57
Severity ?
Summary
sudo_noexec.so in Sudo before 1.8.15 on Linux might allow local users to bypass intended noexec command restrictions via an application that calls the (1) system or (2) popen function.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.6.8 | |
todd_miller | sudo | 1.6.9 | |
todd_miller | sudo | 1.7.0 | |
todd_miller | sudo | 1.7.1 | |
todd_miller | sudo | 1.7.2 | |
todd_miller | sudo | 1.7.3 | |
todd_miller | sudo | 1.7.4 | |
todd_miller | sudo | 1.7.5 | |
todd_miller | sudo | 1.7.6 | |
todd_miller | sudo | 1.7.7 | |
todd_miller | sudo | 1.7.8 | |
todd_miller | sudo | 1.7.9 | |
todd_miller | sudo | 1.7.10 | |
todd_miller | sudo | 1.8.0 | |
todd_miller | sudo | 1.8.1 | |
todd_miller | sudo | 1.8.2 | |
todd_miller | sudo | 1.8.3 | |
todd_miller | sudo | 1.8.4 | |
todd_miller | sudo | 1.8.5 | |
todd_miller | sudo | 1.8.6 | |
todd_miller | sudo | 1.8.7 | |
todd_miller | sudo | 1.8.8 | |
todd_miller | sudo | 1.8.9 | |
todd_miller | sudo | 1.8.10 | |
todd_miller | sudo | 1.8.11 | |
todd_miller | sudo | 1.8.12 | |
todd_miller | sudo | 1.8.13 | |
todd_miller | sudo | 1.8.14 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "EE103608-6BCB-4EC0-8EB1-110A80829592", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "643ABD1F-83E1-4B71-AA59-8CF8B4018A46", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8967DE4C-3D41-4BCE-97B0-469FCFBCE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C0D8CB9-3156-4F7F-A616-59EF530540D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "4D705745-C004-4E7E-9E56-84FB2B7CF8FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "837DD56D-267D-4AAA-9DB3-4B42FAE6E10C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "06A22F86-72E8-42AE-BD52-BFF6498AB999", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "7C585A90-21F0-4BCF-85A4-BF470F581CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "28E7BF14-597B-4C3F-A8CE-5359C047F9C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E4D329BB-490F-4903-93FC-E45AF6EAEE4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "A426F146-45BD-4666-81C0-00B719206288", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "46C40A7E-2ED8-4D13-A381-A219CC6B1B15", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "4CCE5D7D-D269-4A10-B3C0-C5177F30BD29", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "3F57804C-633D-4A0C-AF73-21C0BFBEA715", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "97FF463B-A0BE-4E14-B644-F42D5D5CAB9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "2224F7BC-145F-4E06-AAD8-280AD42339CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "D0403E11-4280-49C2-9E38-E0524BC31768", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "9A71D36B-D2FD-4EDA-9D99-BF9F44DA980D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "DB3D2805-A361-4A13-9E19-889CBE703137", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "2DC61847-D662-402E-907E-F79F92F155D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "C0CE60B2-566F-4ED5-8641-239770D2E72C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "045B81ED-812E-408B-8E8C-AEF65DE17057", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "AF1AD785-0C73-4100-A9AD-9E7BA1F84CE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.11:*:*:*:*:*:*:*", "matchCriteriaId": "D6C13533-A5C8-4DF6-A181-BD54964AF274", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.12:*:*:*:*:*:*:*", "matchCriteriaId": "31F95A82-C148-4609-BFE9-5170AD365E66", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "C66AE243-935F-4EF2-BC1B-A31976591F62", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.14:p3:*:*:*:*:*:*", "matchCriteriaId": "7F20D79C-0756-4456-B582-84CCA04E954A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudo_noexec.so in Sudo before 1.8.15 on Linux might allow local users to bypass intended noexec command restrictions via an application that calls the (1) system or (2) popen function." }, { "lang": "es", "value": "Sudo_noexec.so en Sudo en versiones anteriores a 1.8.15 en Linux podr\u00eda permitir a los usuarios locales evitar las restricciones de comandos noexec pretendidas a trav\u00e9s de una aplicaci\u00f3n que llama al (1) sistema o (2) a la funci\u00f3n popen." } ], "id": "CVE-2016-7032", "lastModified": "2024-11-21T02:57:19.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-14T18:59:00.783", "references": [ { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2016-2872.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95776" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372830" }, { "source": "secalert@redhat.com", "url": "https://usn.ubuntu.com/3968-3/" }, { "source": "secalert@redhat.com", "url": "https://www.sudo.ws/alerts/noexec_bypass.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-2872.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372830" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/3968-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.sudo.ws/alerts/noexec_bypass.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-31 04:00
Modified
2024-11-20 23:58
Severity ?
Summary
Sudo 1.6.8p7 on SuSE Linux 9.3, and possibly other Linux distributions, allows local users to gain privileges by using sudo to call su, then entering a blank password and hitting CTRL-C. NOTE: SuSE and multiple third-party researchers have not been able to replicate this issue, stating "Sudo catches SIGINT and returns an empty string for the password so I don't see how this could happen unless the user's actual password was empty.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.6.8p7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p7:*:*:*:*:*:*:*", "matchCriteriaId": "B570E525-A024-4D41-9600-1134433786DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [ { "sourceIdentifier": "cve@mitre.org", "tags": [ "disputed" ] } ], "descriptions": [ { "lang": "en", "value": "Sudo 1.6.8p7 on SuSE Linux 9.3, and possibly other Linux distributions, allows local users to gain privileges by using sudo to call su, then entering a blank password and hitting CTRL-C. NOTE: SuSE and multiple third-party researchers have not been able to replicate this issue, stating \"Sudo catches SIGINT and returns an empty string for the password so I don\u0027t see how this could happen unless the user\u0027s actual password was empty." } ], "id": "CVE-2005-1831", "lastModified": "2024-11-20T23:58:14.150", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-31T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2005-05/0349.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2005-05/0359.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=111755694008928\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/20417" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2005-05/0349.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2005-05/0359.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=111755694008928\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20417" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-04-08 17:55
Modified
2024-11-21 01:50
Severity ?
Summary
sudo 1.3.5 through 1.7.10 and 1.8.0 through 1.8.5, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "7883E465-932D-4C11-AA54-97E44181F906", "versionEndIncluding": "10.10.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "4CCE5D7D-D269-4A10-B3C0-C5177F30BD29", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "3F57804C-633D-4A0C-AF73-21C0BFBEA715", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1p1:*:*:*:*:*:*:*", "matchCriteriaId": "2C2447F3-85CF-40F2-9472-B3775DE034DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.1p2:*:*:*:*:*:*:*", "matchCriteriaId": "E5B06006-124F-4B11-BEC3-D0E5060FCB56", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "97FF463B-A0BE-4E14-B644-F42D5D5CAB9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "2224F7BC-145F-4E06-AAD8-280AD42339CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3p1:*:*:*:*:*:*:*", "matchCriteriaId": "344BF379-17AF-4296-B0A7-947B09C1581B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.3p2:*:*:*:*:*:*:*", "matchCriteriaId": "F1CA5CE6-F191-4FC2-AA36-562EB59E28F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "D0403E11-4280-49C2-9E38-E0524BC31768", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "03B9393C-63FD-47EF-99F6-AF0186A248F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "2F2050DA-B737-437A-8BFA-76F0D4C41DCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p3:*:*:*:*:*:*:*", "matchCriteriaId": "91329D57-58F5-4159-B156-889D78B9935D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p4:*:*:*:*:*:*:*", "matchCriteriaId": "4548A6F5-EEB8-48BB-9653-9676FEBA63BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.4p5:*:*:*:*:*:*:*", "matchCriteriaId": "19B53B8A-6EF1-42BE-90A0-90EE65FBD0F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "9A71D36B-D2FD-4EDA-9D99-BF9F44DA980D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BC4F3BEB-BF2B-4E5F-A376-E23E6B532E81", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "6EF4CB38-4033-46A1-9155-DC348261CAEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "55799ECB-CEB1-4839-8053-4C1F071D1526", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7p5:*:*:*:*:*:*:*", "matchCriteriaId": "85AA3DDA-BEC4-422D-8542-3FF5C6F5FA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8p12:*:*:*:*:*:*:*", "matchCriteriaId": "BD3604EC-3109-41AF-9068-60C639557BEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "EE103608-6BCB-4EC0-8EB1-110A80829592", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p20:*:*:*:*:*:*:*", "matchCriteriaId": "2F03EF9C-D90D-425E-AC35-8DD02B7C03F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p21:*:*:*:*:*:*:*", "matchCriteriaId": "7AC8D478-8554-4947-926A-8B1B27DD122D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p22:*:*:*:*:*:*:*", "matchCriteriaId": "64435258-4639-438E-825F-E6AA82D41745", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.9p23:*:*:*:*:*:*:*", "matchCriteriaId": "C33BC128-A782-465A-8AF0-860EBC8388EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "643ABD1F-83E1-4B71-AA59-8CF8B4018A46", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8967DE4C-3D41-4BCE-97B0-469FCFBCE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C0D8CB9-3156-4F7F-A616-59EF530540D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*", "matchCriteriaId": "E2C91B0A-44B6-4B33-A0ED-295C56D97546", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*", "matchCriteriaId": "07945224-A955-4A33-B54B-11D128FCA0F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "41F70C45-9522-4F49-A5B9-62E03410F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p4:*:*:*:*:*:*:*", "matchCriteriaId": "DEAE0BA2-D9AC-40A3-A4DC-1E33DEE7200C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p5:*:*:*:*:*:*:*", "matchCriteriaId": "4FEF4FBB-E045-43CE-A9F9-3FF7F9FE3400", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p6:*:*:*:*:*:*:*", "matchCriteriaId": "68372F8A-9AFD-45DE-A9B8-4CDF3154E349", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p7:*:*:*:*:*:*:*", "matchCriteriaId": "77DC6C6B-4585-401D-B02E-E70E6157DBC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.3b1:*:*:*:*:*:*:*", "matchCriteriaId": "55788B87-B41B-43F4-BA54-5208A4233500", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "837DD56D-267D-4AAA-9DB3-4B42FAE6E10C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "444B3D9E-51F6-4CED-9265-576DBDE40897", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "73FB7063-441C-445B-9C2E-BF92C8F3F43D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p3:*:*:*:*:*:*:*", "matchCriteriaId": "8D4170A7-4824-4108-A8CA-988F0E3F3747", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p4:*:*:*:*:*:*:*", "matchCriteriaId": "93EB0CA9-CE51-4AA3-AF29-4F201EB1A45D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p5:*:*:*:*:*:*:*", "matchCriteriaId": "54614B98-E779-4FD9-ABF0-3ACA3F49921F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p6:*:*:*:*:*:*:*", "matchCriteriaId": "A84C0BBA-8C4F-457E-A45E-A4C4DB357B61", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "06A22F86-72E8-42AE-BD52-BFF6498AB999", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "7C585A90-21F0-4BCF-85A4-BF470F581CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6p1:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6FF76-F715-489B-8113-F9E00ADAD739", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.6p2:*:*:*:*:*:*:*", "matchCriteriaId": "7DD87C06-62F3-4A7B-B7C1-055C41B9A7C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "28E7BF14-597B-4C3F-A8CE-5359C047F9C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E4D329BB-490F-4903-93FC-E45AF6EAEE4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8p1:*:*:*:*:*:*:*", "matchCriteriaId": "CA124FE0-B4E7-4F2E-B611-25D9897C32B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.8p2:*:*:*:*:*:*:*", "matchCriteriaId": "662FC083-721B-416B-A081-0C474D6764E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "A426F146-45BD-4666-81C0-00B719206288", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.9p1:*:*:*:*:*:*:*", "matchCriteriaId": "3CBEB4E5-5B8D-4D01-A2A6-8BD6C39B39C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "46C40A7E-2ED8-4D13-A381-A219CC6B1B15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sudo 1.3.5 through 1.7.10 and 1.8.0 through 1.8.5, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions." }, { "lang": "es", "value": "sudo v1.3.5 hasta v1.7.10 y v1.8.0 hasta v1.8.5, cuando la opci\u00f3n tty_tickets est\u00e1 activada, no valida correctamente el dispositivo terminal de control, lo que permite a los usuarios locales con permisos de sudo para secuestrar a la autorizaci\u00f3n de otra terminal a trav\u00e9s de vectores relacionados con una sesi\u00f3n sin un dispositivo terminal de control y la conexi\u00f3n a una entrada est\u00e1ndar, salida, y descriptores de error de archivo de otros terminal. NOTA: esta es una de las tres vulnerabilidades estrechamente relacionadas con las que se asign\u00f3 originalmente a CVE-2013-1776, pero se han dividido debido a las diferentes versiones afectadas." } ], "id": "CVE-2013-1776", "lastModified": "2024-11-21T01:50:22.000", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-08T17:55:01.100", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00066.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2013/dsa-2642" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/58207" }, { "source": "secalert@redhat.com", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "source": "secalert@redhat.com", "url": "http://www.sudo.ws/repos/sudo/rev/632f8e028191" }, { "source": "secalert@redhat.com", "url": "http://www.sudo.ws/repos/sudo/rev/6b22be4d09f0" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "source": "secalert@redhat.com", "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT205031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00066.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/58207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sudo.ws/repos/sudo/rev/632f8e028191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sudo.ws/repos/sudo/rev/6b22be4d09f0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT205031" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-01-18 18:03
Modified
2024-11-21 01:23
Severity ?
Summary
check.c in sudo 1.7.x before 1.7.4p5, when a Runas group is configured, does not require a password for command execution that involves a gid change but no uid change, which allows local users to bypass an intended authentication requirement via the -g option to a sudo command.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.7.0 | |
todd_miller | sudo | 1.7.1 | |
todd_miller | sudo | 1.7.2 | |
todd_miller | sudo | 1.7.2p1 | |
todd_miller | sudo | 1.7.2p2 | |
todd_miller | sudo | 1.7.2p3 | |
todd_miller | sudo | 1.7.2p4 | |
todd_miller | sudo | 1.7.2p5 | |
todd_miller | sudo | 1.7.2p6 | |
todd_miller | sudo | 1.7.2p7 | |
todd_miller | sudo | 1.7.3b1 | |
todd_miller | sudo | 1.7.4 | |
todd_miller | sudo | 1.7.4p1 | |
todd_miller | sudo | 1.7.4p2 | |
todd_miller | sudo | 1.7.4p3 | |
todd_miller | sudo | 1.7.4p4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "643ABD1F-83E1-4B71-AA59-8CF8B4018A46", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8967DE4C-3D41-4BCE-97B0-469FCFBCE332", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "5C0D8CB9-3156-4F7F-A616-59EF530540D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*", "matchCriteriaId": "E2C91B0A-44B6-4B33-A0ED-295C56D97546", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*", "matchCriteriaId": "07945224-A955-4A33-B54B-11D128FCA0F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*", "matchCriteriaId": "41F70C45-9522-4F49-A5B9-62E03410F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p4:*:*:*:*:*:*:*", "matchCriteriaId": "DEAE0BA2-D9AC-40A3-A4DC-1E33DEE7200C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p5:*:*:*:*:*:*:*", "matchCriteriaId": "4FEF4FBB-E045-43CE-A9F9-3FF7F9FE3400", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p6:*:*:*:*:*:*:*", "matchCriteriaId": "68372F8A-9AFD-45DE-A9B8-4CDF3154E349", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.2p7:*:*:*:*:*:*:*", "matchCriteriaId": "77DC6C6B-4585-401D-B02E-E70E6157DBC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.3b1:*:*:*:*:*:*:*", "matchCriteriaId": "55788B87-B41B-43F4-BA54-5208A4233500", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "837DD56D-267D-4AAA-9DB3-4B42FAE6E10C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "444B3D9E-51F6-4CED-9265-576DBDE40897", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "73FB7063-441C-445B-9C2E-BF92C8F3F43D", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p3:*:*:*:*:*:*:*", "matchCriteriaId": "8D4170A7-4824-4108-A8CA-988F0E3F3747", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.7.4p4:*:*:*:*:*:*:*", "matchCriteriaId": "93EB0CA9-CE51-4AA3-AF29-4F201EB1A45D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "check.c in sudo 1.7.x before 1.7.4p5, when a Runas group is configured, does not require a password for command execution that involves a gid change but no uid change, which allows local users to bypass an intended authentication requirement via the -g option to a sudo command." }, { "lang": "es", "value": "check.c para sudo v1.7.x anterior a v1.7.4p5, cuando un grupo Runas se configura no requiere una contrase\u00f1a para la ejecuci\u00f3n de comandos, lo que implica un cambio gid pero no un cambio de UID, lo que permite a usuarios locales eludir un requisito de autenticaci\u00f3n a trav\u00e9s de la opci\u00f3n -g del comando sudo." } ], "id": "CVE-2011-0010", "lastModified": "2024-11-21T01:23:06.900", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-01-18T18:03:08.267", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/01/11/3" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/01/12/1" }, { "source": "secalert@redhat.com", "url": "http://openwall.com/lists/oss-security/2011/01/12/3" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42886" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/42949" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/42968" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43068" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43282" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-201203-06.xml" }, { "source": "secalert@redhat.com", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.593654" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:018" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/70400" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2011-0599.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/45774" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.sudo.ws/repos/sudo/rev/fe8a94f96542" }, { "source": "secalert@redhat.com", "url": "http://www.sudo.ws/sudo/alerts/runas_group_pw.html" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-1046-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0089" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0182" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0195" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0199" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0362" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668879" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64636" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/01/11/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/01/12/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2011/01/12/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42886" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42968" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43068" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201203-06.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.593654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:018" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/70400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2011-0599.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/45774" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.sudo.ws/repos/sudo/rev/fe8a94f96542" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sudo.ws/sudo/alerts/runas_group_pw.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1046-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0195" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0362" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668879" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64636" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-25 16:02
Modified
2024-11-21 00:00
Severity ?
Summary
Incomplete blacklist vulnerability in sudo 1.6.8 and earlier allows local users to gain privileges via the (1) SHELLOPTS and (2) PS4 environment variables before executing a bash script on behalf of another user, which are not cleared even though other variables are.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
todd_miller | sudo | 1.6 | |
todd_miller | sudo | 1.6.1 | |
todd_miller | sudo | 1.6.2 | |
todd_miller | sudo | 1.6.3 | |
todd_miller | sudo | 1.6.3_p1 | |
todd_miller | sudo | 1.6.3_p2 | |
todd_miller | sudo | 1.6.3_p3 | |
todd_miller | sudo | 1.6.3_p4 | |
todd_miller | sudo | 1.6.3_p5 | |
todd_miller | sudo | 1.6.3_p6 | |
todd_miller | sudo | 1.6.3_p7 | |
todd_miller | sudo | 1.6.3p1 | |
todd_miller | sudo | 1.6.3p2 | |
todd_miller | sudo | 1.6.3p3 | |
todd_miller | sudo | 1.6.3p4 | |
todd_miller | sudo | 1.6.3p5 | |
todd_miller | sudo | 1.6.3p6 | |
todd_miller | sudo | 1.6.3p7 | |
todd_miller | sudo | 1.6.4 | |
todd_miller | sudo | 1.6.4_p1 | |
todd_miller | sudo | 1.6.4_p2 | |
todd_miller | sudo | 1.6.4p1 | |
todd_miller | sudo | 1.6.4p2 | |
todd_miller | sudo | 1.6.5 | |
todd_miller | sudo | 1.6.5_p1 | |
todd_miller | sudo | 1.6.5_p2 | |
todd_miller | sudo | 1.6.5p1 | |
todd_miller | sudo | 1.6.5p2 | |
todd_miller | sudo | 1.6.6 | |
todd_miller | sudo | 1.6.7 | |
todd_miller | sudo | 1.6.7_p5 | |
todd_miller | sudo | 1.6.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*", "matchCriteriaId": "A5B29018-B495-482A-8FF7-66821A178F9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*", "matchCriteriaId": "38718561-70C7-4E0D-9313-87A5E82ED338", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*", "matchCriteriaId": "D057064A-9B34-4224-97BA-4D5840A92BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*", "matchCriteriaId": "E3C297DC-69B1-4BE6-A5EF-D320BD0CA968", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*", "matchCriteriaId": "2F4C1FFB-F6AA-4DED-9C54-DCB274F59A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*", "matchCriteriaId": "338A92AC-92D2-40BF-9FAC-884AF6F74D55", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*", "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p1:*:*:*:*:*:*:*", "matchCriteriaId": "F6848519-57E8-4636-BE10-A0AF06787B20", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p2:*:*:*:*:*:*:*", "matchCriteriaId": "A458EA77-772C-4641-A08A-5733FA386974", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p3:*:*:*:*:*:*:*", "matchCriteriaId": "57B7415D-FE7F-4F67-8384-016BD6044015", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p4:*:*:*:*:*:*:*", "matchCriteriaId": "09429504-327B-44B3-A651-E933EADA0300", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p5:*:*:*:*:*:*:*", "matchCriteriaId": "7889BA46-0FAA-4D62-B2BB-B895060F5585", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p6:*:*:*:*:*:*:*", "matchCriteriaId": "84FD9DD4-A6D0-40F4-9A8E-8E0017BE349C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3p7:*:*:*:*:*:*:*", "matchCriteriaId": "B02CEAA5-8409-42AF-A4AE-58D9D16F007F", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p1:*:*:*:*:*:*:*", "matchCriteriaId": "F5170421-BA0C-4365-9CD6-BD232EA08680", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p2:*:*:*:*:*:*:*", "matchCriteriaId": "5909AAA4-4AF9-4D23-87C5-5D7787909B02", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4p1:*:*:*:*:*:*:*", "matchCriteriaId": "2A3E4716-6D11-46DD-9378-3C733BBDCD8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4p2:*:*:*:*:*:*:*", "matchCriteriaId": "55799ECB-CEB1-4839-8053-4C1F071D1526", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p1:*:*:*:*:*:*:*", "matchCriteriaId": "03C07744-CAE8-44C6-965E-2A09BAE1F36C", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p2:*:*:*:*:*:*:*", "matchCriteriaId": "B17E0E59-C928-49AB-BAA7-4AE638B376D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5p1:*:*:*:*:*:*:*", "matchCriteriaId": "D6F99CB6-E185-4CE0-9E43-C5AE9017717B", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5p2:*:*:*:*:*:*:*", "matchCriteriaId": "D2F6F9C6-85B6-450F-9165-B23C2BF83EBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7_p5:*:*:*:*:*:*:*", "matchCriteriaId": "1C898BE7-506D-49DA-8619-F86C7A9FE902", "vulnerable": true }, { "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Incomplete blacklist vulnerability in sudo 1.6.8 and earlier allows local users to gain privileges via the (1) SHELLOPTS and (2) PS4 environment variables before executing a bash script on behalf of another user, which are not cleared even though other variables are." } ], "id": "CVE-2005-2959", "lastModified": "2024-11-21T00:00:48.817", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-25T16:02:00.000", "references": [ { "source": "security@debian.org", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "source": "security@debian.org", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "source": "security@debian.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17318" }, { "source": "security@debian.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17322" }, { "source": "security@debian.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17345" }, { "source": "security@debian.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/17390" }, { "source": "security@debian.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17666" }, { "source": "security@debian.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18549" }, { "source": "security@debian.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24479" }, { "source": "security@debian.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2005/dsa-870" }, { "source": "security@debian.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:201" }, { "source": "security@debian.org", "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "source": "security@debian.org", "url": "http://www.openpkg.org/security/OpenPKG-SA-2006.002-sudo.html" }, { "source": "security@debian.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/advisories/9643" }, { "source": "security@debian.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/15191" }, { "source": "security@debian.org", "url": "http://www.sudo.ws/bugs/show_bug.cgi?id=182" }, { "source": "security@debian.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "source": "security@debian.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "source": "security@debian.org", "url": "https://usn.ubuntu.com/213-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17318" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17322" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17345" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/17390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17666" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18549" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24479" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2005/dsa-870" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:201" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openpkg.org/security/OpenPKG-SA-2006.002-sudo.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/advisories/9643" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/15191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sudo.ws/bugs/show_bug.cgi?id=182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/213-1/" } ], "sourceIdentifier": "security@debian.org", "vendorComments": [ { "comment": "We do not consider this to be a security issue:\nhttp://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=139478#c1", "lastModified": "2006-08-30T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2011-0008
Vulnerability from cvelistv5
Published
2011-01-20 18:00
Modified
2024-08-06 21:36
Severity ?
EPSS score ?
Summary
A certain Fedora patch for parse.c in sudo before 1.7.4p5-1.fc14 on Fedora 14 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command. NOTE: this vulnerability exists because of a CVE-2009-0034 regression.
References
▼ | URL | Tags |
---|---|---|
http://www.mandriva.com/security/advisories?name=MDVSA-2011:018 | vendor-advisory, x_refsource_MANDRIVA | |
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html | vendor-advisory, x_refsource_FEDORA | |
http://www.vupen.com/english/advisories/2011/0199 | vdb-entry, x_refsource_VUPEN | |
https://bugzilla.redhat.com/show_bug.cgi?id=668843 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/64965 | vdb-entry, x_refsource_XF | |
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html | vendor-advisory, x_refsource_FEDORA | |
http://www.vupen.com/english/advisories/2011/0195 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/42968 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:36:02.454Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDVSA-2011:018", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:018" }, { "name": "FEDORA-2011-0470", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html" }, { "name": "ADV-2011-0199", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0199" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668843" }, { "name": "sudo-parse-privilege-escalation(64965)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64965" }, { "name": "FEDORA-2011-0455", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html" }, { "name": "ADV-2011-0195", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0195" }, { "name": "42968", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42968" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-17T00:00:00", "descriptions": [ { "lang": "en", "value": "A certain Fedora patch for parse.c in sudo before 1.7.4p5-1.fc14 on Fedora 14 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command. NOTE: this vulnerability exists because of a CVE-2009-0034 regression." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "MDVSA-2011:018", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:018" }, { "name": "FEDORA-2011-0470", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html" }, { "name": "ADV-2011-0199", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0199" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668843" }, { "name": "sudo-parse-privilege-escalation(64965)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64965" }, { "name": "FEDORA-2011-0455", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html" }, { "name": "ADV-2011-0195", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0195" }, { "name": "42968", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42968" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-0008", "datePublished": "2011-01-20T18:00:00", "dateReserved": "2010-12-07T00:00:00", "dateUpdated": "2024-08-06T21:36:02.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-0010
Vulnerability from cvelistv5
Published
2011-01-18 17:00
Modified
2024-08-06 21:36
Severity ?
EPSS score ?
Summary
check.c in sudo 1.7.x before 1.7.4p5, when a Runas group is configured, does not require a password for command execution that involves a gid change but no uid change, which allows local users to bypass an intended authentication requirement via the -g option to a sudo command.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:36:02.385Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0362", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0362" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/runas_group_pw.html" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43068" }, { "name": "GLSA-201203-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201203-06.xml" }, { "name": "SSA:2011-041-05", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.593654" }, { "name": "MDVSA-2011:018", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:018" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e" }, { "name": "ADV-2011-0089", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0089" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "42949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42949" }, { "name": "[oss-security] 20110111 CVE request: sudo does not ask for password on GID changes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/11/3" }, { "name": "ADV-2011-0182", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0182" }, { "name": "FEDORA-2011-0470", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html" }, { "name": "ADV-2011-0199", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0199" }, { "name": "USN-1046-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1046-1" }, { "name": "RHSA-2011:0599", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0599.html" }, { "name": "[oss-security] 20110112 Re: CVE request: sudo does not ask for password on GID changes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/12/1" }, { "name": "70400", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/70400" }, { "name": "42886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42886" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "sudo-groupid-privilege-escalation(64636)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64636" }, { "name": "45774", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45774" }, { "name": "[oss-security] 20110112 Re: CVE request: sudo does not ask for password on GID changes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/01/12/3" }, { "name": "43282", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43282" }, { "name": "FEDORA-2011-0455", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/repos/sudo/rev/fe8a94f96542" }, { "name": "ADV-2011-0195", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0195" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668879" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641" }, { "name": "42968", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42968" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "check.c in sudo 1.7.x before 1.7.4p5, when a Runas group is configured, does not require a password for command execution that involves a gid change but no uid change, which allows local users to bypass an intended authentication requirement via the -g option to a sudo command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T18:57:02", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "ADV-2011-0362", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0362" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/runas_group_pw.html" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43068" }, { "name": "GLSA-201203-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201203-06.xml" }, { "name": "SSA:2011-041-05", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2011\u0026m=slackware-security.593654" }, { "name": "MDVSA-2011:018", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:018" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e" }, { "name": "ADV-2011-0089", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0089" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "42949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42949" }, { "name": "[oss-security] 20110111 CVE request: sudo does not ask for password on GID changes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/11/3" }, { "name": "ADV-2011-0182", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0182" }, { "name": "FEDORA-2011-0470", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html" }, { "name": "ADV-2011-0199", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0199" }, { "name": "USN-1046-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1046-1" }, { "name": "RHSA-2011:0599", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0599.html" }, { "name": "[oss-security] 20110112 Re: CVE request: sudo does not ask for password on GID changes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/12/1" }, { "name": "70400", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/70400" }, { "name": "42886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42886" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "sudo-groupid-privilege-escalation(64636)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64636" }, { "name": "45774", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45774" }, { "name": "[oss-security] 20110112 Re: CVE request: sudo does not ask for password on GID changes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/01/12/3" }, { "name": "43282", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43282" }, { "name": "FEDORA-2011-0455", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/repos/sudo/rev/fe8a94f96542" }, { "name": "ADV-2011-0195", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0195" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668879" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641" }, { "name": "42968", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42968" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-0010", "datePublished": "2011-01-18T17:00:00", "dateReserved": "2010-12-07T00:00:00", "dateUpdated": "2024-08-06T21:36:02.385Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1776
Vulnerability from cvelistv5
Published
2013-04-08 17:00
Modified
2024-08-06 15:13
Severity ?
EPSS score ?
Summary
sudo 1.3.5 through 1.7.10 and 1.8.0 through 1.8.5, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:33.004Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "58207", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/58207" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "name": "DSA-2642", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2642" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/repos/sudo/rev/6b22be4d09f0" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/repos/sudo/rev/632f8e028191" }, { "name": "[oss-security] 20130227 Re: CVE request: potential bypass of sudo tty_tickets constraints", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "name": "openSUSE-SU-2013:0495", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00066.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "SSA:2013-065-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "name": "RHSA-2013:1353", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205031" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "name": "sudo-ttytickets-sec-bypass(82453)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-27T00:00:00", "descriptions": [ { "lang": "en", "value": "sudo 1.3.5 through 1.7.10 and 1.8.0 through 1.8.5, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "58207", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/58207" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "name": "DSA-2642", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2642" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/repos/sudo/rev/6b22be4d09f0" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/repos/sudo/rev/632f8e028191" }, { "name": "[oss-security] 20130227 Re: CVE request: potential bypass of sudo tty_tickets constraints", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "name": "openSUSE-SU-2013:0495", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00066.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "SSA:2013-065-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "name": "RHSA-2013:1353", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205031" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "name": "sudo-ttytickets-sec-bypass(82453)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1776", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sudo 1.3.5 through 1.7.10 and 1.8.0 through 1.8.5, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "58207", "refsource": "BID", "url": "http://www.securityfocus.com/bid/58207" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839", "refsource": "MISC", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "name": "DSA-2642", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2642" }, { "name": "http://www.sudo.ws/repos/sudo/rev/6b22be4d09f0", "refsource": "CONFIRM", "url": "http://www.sudo.ws/repos/sudo/rev/6b22be4d09f0" }, { "name": "http://www.sudo.ws/repos/sudo/rev/632f8e028191", "refsource": "CONFIRM", "url": "http://www.sudo.ws/repos/sudo/rev/632f8e028191" }, { "name": "[oss-security] 20130227 Re: CVE request: potential bypass of sudo tty_tickets constraints", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "name": "openSUSE-SU-2013:0495", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00066.html" }, { "name": "http://www.sudo.ws/sudo/alerts/tty_tickets.html", "refsource": "CONFIRM", "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "name": "APPLE-SA-2015-08-13-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "SSA:2013-065-01", "refsource": "SLACKWARE", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "name": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023", "refsource": "MISC", "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "name": "RHSA-2013:1353", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "name": "https://support.apple.com/kb/HT205031", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205031" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=916365", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "name": "sudo-ttytickets-sec-bypass(82453)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1776", "datePublished": "2013-04-08T17:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:13:33.004Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-7032
Vulnerability from cvelistv5
Published
2017-04-14 18:00
Modified
2024-08-06 01:50
Severity ?
EPSS score ?
Summary
sudo_noexec.so in Sudo before 1.8.15 on Linux might allow local users to bypass intended noexec command restrictions via an application that calls the (1) system or (2) popen function.
References
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2016-2872.html | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=1372830 | x_refsource_CONFIRM | |
https://www.sudo.ws/alerts/noexec_bypass.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/95776 | vdb-entry, x_refsource_BID | |
https://usn.ubuntu.com/3968-3/ | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:50:46.837Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2016:2872", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2872.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372830" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.sudo.ws/alerts/noexec_bypass.html" }, { "name": "95776", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95776" }, { "name": "USN-3968-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3968-3/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-10-26T00:00:00", "descriptions": [ { "lang": "en", "value": "sudo_noexec.so in Sudo before 1.8.15 on Linux might allow local users to bypass intended noexec command restrictions via an application that calls the (1) system or (2) popen function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-29T17:06:19", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2016:2872", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2872.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372830" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.sudo.ws/alerts/noexec_bypass.html" }, { "name": "95776", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95776" }, { "name": "USN-3968-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3968-3/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-7032", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sudo_noexec.so in Sudo before 1.8.15 on Linux might allow local users to bypass intended noexec command restrictions via an application that calls the (1) system or (2) popen function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2016:2872", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2872.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1372830", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372830" }, { "name": "https://www.sudo.ws/alerts/noexec_bypass.html", "refsource": "CONFIRM", "url": "https://www.sudo.ws/alerts/noexec_bypass.html" }, { "name": "95776", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95776" }, { "name": "USN-3968-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3968-3/" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-7032", "datePublished": "2017-04-14T18:00:00", "dateReserved": "2016-08-23T00:00:00", "dateUpdated": "2024-08-06T01:50:46.837Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-4305
Vulnerability from cvelistv5
Published
2007-08-13 21:00
Modified
2024-08-07 14:53
Severity ?
EPSS score ?
Summary
Multiple race conditions in the (1) Sudo monitor mode and (2) Sysjail policies in Systrace on NetBSD and OpenBSD allow local users to defeat system call interposition, and consequently bypass access control policy and auditing.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/26479 | third-party-advisory, x_refsource_SECUNIA | |
http://www.watson.org/~robert/2007woot/ | x_refsource_MISC | |
http://www.securityfocus.com/bid/25258 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:53:55.846Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "26479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26479" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.watson.org/~robert/2007woot/" }, { "name": "25258", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25258" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple race conditions in the (1) Sudo monitor mode and (2) Sysjail policies in Systrace on NetBSD and OpenBSD allow local users to defeat system call interposition, and consequently bypass access control policy and auditing." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-08-22T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "26479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26479" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.watson.org/~robert/2007woot/" }, { "name": "25258", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25258" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4305", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple race conditions in the (1) Sudo monitor mode and (2) Sysjail policies in Systrace on NetBSD and OpenBSD allow local users to defeat system call interposition, and consequently bypass access control policy and auditing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "26479", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26479" }, { "name": "http://www.watson.org/~robert/2007woot/", "refsource": "MISC", "url": "http://www.watson.org/~robert/2007woot/" }, { "name": "25258", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25258" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4305", "datePublished": "2007-08-13T21:00:00", "dateReserved": "2007-08-13T00:00:00", "dateUpdated": "2024-08-07T14:53:55.846Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-3440
Vulnerability from cvelistv5
Published
2012-08-08 10:00
Modified
2024-08-06 20:05
Severity ?
EPSS score ?
Summary
A certain Red Hat script for sudo 1.7.2 on Red Hat Enterprise Linux (RHEL) 5 allows local users to overwrite arbitrary files via a symlink attack on the /var/tmp/nsswitch.conf.bak temporary file.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=844442 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/54868 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844442" }, { "name": "54868", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/54868" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-07-30T00:00:00", "descriptions": [ { "lang": "en", "value": "A certain Red Hat script for sudo 1.7.2 on Red Hat Enterprise Linux (RHEL) 5 allows local users to overwrite arbitrary files via a symlink attack on the /var/tmp/nsswitch.conf.bak temporary file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844442" }, { "name": "54868", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/54868" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3440", "datePublished": "2012-08-08T10:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.637Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1689
Vulnerability from cvelistv5
Published
2005-02-20 05:00
Modified
2024-08-08 01:00
Severity ?
EPSS score ?
Summary
sudoedit (aka sudo -e) in sudo 1.6.8 opens a temporary file with root privileges, which allows local users to read arbitrary files via a symlink attack on the temporary file before quitting sudoedit.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/12596 | third-party-advisory, x_refsource_SECUNIA | |
http://marc.info/?l=bugtraq&m=109537972929201&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.kb.cert.org/vuls/id/424358 | third-party-advisory, x_refsource_CERT-VN | |
http://www.osvdb.org/10023 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/11204 | vdb-entry, x_refsource_BID | |
http://www.ciac.org/ciac/bulletins/o-219.shtml | third-party-advisory, government-resource, x_refsource_CIAC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/17424 | vdb-entry, x_refsource_XF | |
http://www.sudo.ws/sudo/alerts/sudoedit.html | x_refsource_CONFIRM | |
http://packetstormsecurity.nl/0409-exploits/sudoedit.txt | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:00:37.188Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "12596", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/12596" }, { "name": "20040916 [sudo-announce] Sudo version 1.6.8p1 now available (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109537972929201\u0026w=2" }, { "name": "VU#424358", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/424358" }, { "name": "10023", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/10023" }, { "name": "11204", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11204" }, { "name": "O-219", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/o-219.shtml" }, { "name": "sudo-sudoedit-view-files(17424)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17424" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/sudoedit.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.nl/0409-exploits/sudoedit.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "sudoedit (aka sudo -e) in sudo 1.6.8 opens a temporary file with root privileges, which allows local users to read arbitrary files via a symlink attack on the temporary file before quitting sudoedit." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "12596", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/12596" }, { "name": "20040916 [sudo-announce] Sudo version 1.6.8p1 now available (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=109537972929201\u0026w=2" }, { "name": "VU#424358", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/424358" }, { "name": "10023", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/10023" }, { "name": "11204", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11204" }, { "name": "O-219", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/o-219.shtml" }, { "name": "sudo-sudoedit-view-files(17424)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17424" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/sudoedit.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.nl/0409-exploits/sudoedit.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1689", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sudoedit (aka sudo -e) in sudo 1.6.8 opens a temporary file with root privileges, which allows local users to read arbitrary files via a symlink attack on the temporary file before quitting sudoedit." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "12596", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/12596" }, { "name": "20040916 [sudo-announce] Sudo version 1.6.8p1 now available (fwd)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109537972929201\u0026w=2" }, { "name": "VU#424358", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/424358" }, { "name": "10023", "refsource": "OSVDB", "url": "http://www.osvdb.org/10023" }, { "name": "11204", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11204" }, { "name": "O-219", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/o-219.shtml" }, { "name": "sudo-sudoedit-view-files(17424)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17424" }, { "name": "http://www.sudo.ws/sudo/alerts/sudoedit.html", "refsource": "CONFIRM", "url": "http://www.sudo.ws/sudo/alerts/sudoedit.html" }, { "name": "http://packetstormsecurity.nl/0409-exploits/sudoedit.txt", "refsource": "MISC", "url": "http://packetstormsecurity.nl/0409-exploits/sudoedit.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1689", "datePublished": "2005-02-20T05:00:00", "dateReserved": "2005-02-21T00:00:00", "dateUpdated": "2024-08-08T01:00:37.188Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1775
Vulnerability from cvelistv5
Published
2013-03-04 21:00
Modified
2024-08-06 15:13
Severity ?
EPSS score ?
Summary
sudo 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physically proximate attackers to bypass intended time restrictions and retain privileges without re-authenticating by setting the system clock and sudo user timestamp to the epoch.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:32.822Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "58203", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/58203" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/repos/sudo/rev/ddf399e3e306" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/epoch_ticket.html" }, { "name": "90677", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/90677" }, { "name": "RHSA-2013:1701", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "name": "DSA-2642", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2642" }, { "name": "openSUSE-SU-2013:0495", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00066.html" }, { "name": "USN-1754-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1754-1" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "APPLE-SA-2013-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "SSA:2013-065-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "name": "[oss-security] 20130227 CVE request: sudo authentication bypass when clock is reset", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/27/22" }, { "name": "RHSA-2013:1353", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205031" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/repos/sudo/rev/ebd6cc75020f" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5880" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-21T00:00:00", "descriptions": [ { "lang": "en", "value": "sudo 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physically proximate attackers to bypass intended time restrictions and retain privileges without re-authenticating by setting the system clock and sudo user timestamp to the epoch." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "58203", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/58203" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/repos/sudo/rev/ddf399e3e306" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/epoch_ticket.html" }, { "name": "90677", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/90677" }, { "name": "RHSA-2013:1701", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "name": "DSA-2642", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2642" }, { "name": "openSUSE-SU-2013:0495", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00066.html" }, { "name": "USN-1754-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1754-1" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "APPLE-SA-2013-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "SSA:2013-065-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "name": "[oss-security] 20130227 CVE request: sudo authentication bypass when clock is reset", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/27/22" }, { "name": "RHSA-2013:1353", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205031" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/repos/sudo/rev/ebd6cc75020f" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5880" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1775", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sudo 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physically proximate attackers to bypass intended time restrictions and retain privileges without re-authenticating by setting the system clock and sudo user timestamp to the epoch." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "58203", "refsource": "BID", "url": "http://www.securityfocus.com/bid/58203" }, { "name": "http://www.sudo.ws/repos/sudo/rev/ddf399e3e306", "refsource": "CONFIRM", "url": "http://www.sudo.ws/repos/sudo/rev/ddf399e3e306" }, { "name": "http://www.sudo.ws/sudo/alerts/epoch_ticket.html", "refsource": "CONFIRM", "url": "http://www.sudo.ws/sudo/alerts/epoch_ticket.html" }, { "name": "90677", "refsource": "OSVDB", "url": "http://osvdb.org/90677" }, { "name": "RHSA-2013:1701", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "name": "DSA-2642", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2642" }, { "name": "openSUSE-SU-2013:0495", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00066.html" }, { "name": "USN-1754-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1754-1" }, { "name": "APPLE-SA-2015-08-13-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "APPLE-SA-2013-09-12-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "SSA:2013-065-01", "refsource": "SLACKWARE", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "name": "[oss-security] 20130227 CVE request: sudo authentication bypass when clock is reset", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/27/22" }, { "name": "RHSA-2013:1353", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "name": "https://support.apple.com/kb/HT205031", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205031" }, { "name": "http://www.sudo.ws/repos/sudo/rev/ebd6cc75020f", "refsource": "CONFIRM", "url": "http://www.sudo.ws/repos/sudo/rev/ebd6cc75020f" }, { "name": "http://support.apple.com/kb/HT5880", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5880" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1775", "datePublished": "2013-03-04T21:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:13:32.822Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-0809
Vulnerability from cvelistv5
Published
2012-02-01 00:00
Modified
2024-08-06 18:38
Severity ?
EPSS score ?
Summary
Format string vulnerability in the sudo_debug function in Sudo 1.8.0 through 1.8.3p1 allows local users to execute arbitrary code via format string sequences in the program name for sudo.
References
▼ | URL | Tags |
---|---|---|
http://security.gentoo.org/glsa/glsa-201203-06.xml | vendor-advisory, x_refsource_GENTOO | |
http://archives.neohapsis.com/archives/fulldisclosure/2012-01/att-0591/advisory_sudo.txt | x_refsource_MISC | |
http://archives.neohapsis.com/archives/fulldisclosure/2012-01/0591.html | mailing-list, x_refsource_FULLDISC | |
http://www.sudo.ws/sudo/alerts/sudo_debug.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:38:14.519Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201203-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201203-06.xml" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-01/att-0591/advisory_sudo.txt" }, { "name": "20120130 Advisory: sudo 1.8 Format String Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-01/0591.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/sudo_debug.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-01-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the sudo_debug function in Sudo 1.8.0 through 1.8.3p1 allows local users to execute arbitrary code via format string sequences in the program name for sudo." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T18:57:02", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "GLSA-201203-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201203-06.xml" }, { "tags": [ "x_refsource_MISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-01/att-0591/advisory_sudo.txt" }, { "name": "20120130 Advisory: sudo 1.8 Format String Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-01/0591.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/sudo_debug.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-0809", "datePublished": "2012-02-01T00:00:00", "dateReserved": "2012-01-19T00:00:00", "dateUpdated": "2024-08-06T18:38:14.519Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-1496
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:18
Severity ?
EPSS score ?
Summary
Sudo 1.5 in Debian Linux 2.1 and Red Hat 6.0 allows local users to determine the existence of arbitrary files by attempting to execute the target filename as a program, which generates a different error message when the file does not exist.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/14665 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/321 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/2277 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:18:07.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19990608 unneeded information in sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/14665" }, { "name": "321", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/321" }, { "name": "sudo-file-exists(2277)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2277" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1999-06-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Sudo 1.5 in Debian Linux 2.1 and Red Hat 6.0 allows local users to determine the existence of arbitrary files by attempting to execute the target filename as a program, which generates a different error message when the file does not exist." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19990608 unneeded information in sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/14665" }, { "name": "321", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/321" }, { "name": "sudo-file-exists(2277)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2277" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1496", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sudo 1.5 in Debian Linux 2.1 and Red Hat 6.0 allows local users to determine the existence of arbitrary files by attempting to execute the target filename as a program, which generates a different error message when the file does not exist." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19990608 unneeded information in sudo", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/14665" }, { "name": "321", "refsource": "BID", "url": "http://www.securityfocus.com/bid/321" }, { "name": "sudo-file-exists(2277)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2277" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1496", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:18:07.475Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-2959
Vulnerability from cvelistv5
Published
2005-10-25 04:00
Modified
2024-08-07 22:53
Severity ?
EPSS score ?
Summary
Incomplete blacklist vulnerability in sudo 1.6.8 and earlier allows local users to gain privileges via the (1) SHELLOPTS and (2) PS4 environment variables before executing a bash script on behalf of another user, which are not cleared even though other variables are.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:53:29.364Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/bugs/show_bug.cgi?id=182" }, { "name": "17666", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17666" }, { "name": "18549", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18549" }, { "name": "TA07-072A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "MDKSA-2005:201", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:201" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "DSA-870", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-870" }, { "name": "17322", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17322" }, { "name": "17390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17390" }, { "name": "SUSE-SR:2006:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "name": "15191", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15191" }, { "name": "17345", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17345" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "17318", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17318" }, { "name": "USN-213-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/213-1/" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.securityfocus.com/advisories/9643" }, { "name": "OpenPKG-SA-2006.002", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.org/security/OpenPKG-SA-2006.002-sudo.html" }, { "name": "24479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24479" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Incomplete blacklist vulnerability in sudo 1.6.8 and earlier allows local users to gain privileges via the (1) SHELLOPTS and (2) PS4 environment variables before executing a bash script on behalf of another user, which are not cleared even though other variables are." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-03T20:57:01", "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5", "shortName": "debian" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/bugs/show_bug.cgi?id=182" }, { "name": "17666", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17666" }, { "name": "18549", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18549" }, { "name": "TA07-072A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "MDKSA-2005:201", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:201" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "DSA-870", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-870" }, { "name": "17322", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17322" }, { "name": "17390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17390" }, { "name": "SUSE-SR:2006:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "name": "15191", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15191" }, { "name": "17345", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17345" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "17318", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17318" }, { "name": "USN-213-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/213-1/" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.securityfocus.com/advisories/9643" }, { "name": "OpenPKG-SA-2006.002", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.org/security/OpenPKG-SA-2006.002-sudo.html" }, { "name": "24479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24479" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@debian.org", "ID": "CVE-2005-2959", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incomplete blacklist vulnerability in sudo 1.6.8 and earlier allows local users to gain privileges via the (1) SHELLOPTS and (2) PS4 environment variables before executing a bash script on behalf of another user, which are not cleared even though other variables are." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.sudo.ws/bugs/show_bug.cgi?id=182", "refsource": "CONFIRM", "url": "http://www.sudo.ws/bugs/show_bug.cgi?id=182" }, { "name": "17666", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17666" }, { "name": "18549", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18549" }, { "name": "TA07-072A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "MDKSA-2005:201", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:201" }, { "name": "APPLE-SA-2007-03-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=305214", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "DSA-870", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-870" }, { "name": "17322", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17322" }, { "name": "17390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17390" }, { "name": "SUSE-SR:2006:002", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "name": "15191", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15191" }, { "name": "17345", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17345" }, { "name": "ADV-2007-0930", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "17318", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17318" }, { "name": "USN-213-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/213-1/" }, { "name": "SUSE-SR:2005:025", "refsource": "SUSE", "url": "http://www.securityfocus.com/advisories/9643" }, { "name": "OpenPKG-SA-2006.002", "refsource": "OPENPKG", "url": "http://www.openpkg.org/security/OpenPKG-SA-2006.002-sudo.html" }, { "name": "24479", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24479" } ] } } } }, "cveMetadata": { "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5", "assignerShortName": "debian", "cveId": "CVE-2005-2959", "datePublished": "2005-10-25T04:00:00", "dateReserved": "2005-09-19T00:00:00", "dateUpdated": "2024-08-07T22:53:29.364Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-1646
Vulnerability from cvelistv5
Published
2010-06-07 14:00
Modified
2024-08-07 01:28
Severity ?
EPSS score ?
Summary
The secure path feature in env.c in sudo 1.3.1 through 1.6.9p22 and 1.7.0 through 1.7.2p6 does not properly handle an environment that contains multiple PATH variables, which might allow local users to gain privileges via a crafted value of the last PATH variable.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:28:41.583Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "65083", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/65083" }, { "name": "FEDORA-2010-9417", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043012.html" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43068" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/secure_path.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/repos/sudo/rev/3057fde43cf0" }, { "name": "oval:org.mitre.oval:def:10580", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10580" }, { "name": "MDVSA-2010:118", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:118" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "40188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40188" }, { "name": "40002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40002" }, { "name": "40215", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40215" }, { "name": "20101027 rPSA-2010-0075-1 sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "name": "1024101", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024101" }, { "name": "40538", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40538" }, { "name": "FEDORA-2010-9415", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043026.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/repos/sudo/rev/a09c6812eaec" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "DSA-2062", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2062" }, { "name": "FEDORA-2010-9402", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042838.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "name": "GLSA-201009-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201009-03.xml" }, { "name": "ADV-2010-1478", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1478" }, { "name": "RHSA-2010:0475", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0475.html" }, { "name": "oval:org.mitre.oval:def:7338", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7338" }, { "name": "40508", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40508" }, { "name": "ADV-2010-1518", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1518" }, { "name": "ADV-2010-1519", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1519" }, { "name": "ADV-2010-1452", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1452" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=598154" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The secure path feature in env.c in sudo 1.3.1 through 1.6.9p22 and 1.7.0 through 1.7.2p6 does not properly handle an environment that contains multiple PATH variables, which might allow local users to gain privileges via a crafted value of the last PATH variable." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "65083", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/65083" }, { "name": "FEDORA-2010-9417", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043012.html" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43068" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/secure_path.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/repos/sudo/rev/3057fde43cf0" }, { "name": "oval:org.mitre.oval:def:10580", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10580" }, { "name": "MDVSA-2010:118", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:118" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "40188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40188" }, { "name": "40002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40002" }, { "name": "40215", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40215" }, { "name": "20101027 rPSA-2010-0075-1 sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "name": "1024101", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024101" }, { "name": "40538", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40538" }, { "name": "FEDORA-2010-9415", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043026.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/repos/sudo/rev/a09c6812eaec" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "DSA-2062", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2062" }, { "name": "FEDORA-2010-9402", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042838.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "name": "GLSA-201009-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201009-03.xml" }, { "name": "ADV-2010-1478", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1478" }, { "name": "RHSA-2010:0475", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0475.html" }, { "name": "oval:org.mitre.oval:def:7338", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7338" }, { "name": "40508", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40508" }, { "name": "ADV-2010-1518", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1518" }, { "name": "ADV-2010-1519", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1519" }, { "name": "ADV-2010-1452", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1452" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=598154" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-1646", "datePublished": "2010-06-07T14:00:00", "dateReserved": "2010-04-29T00:00:00", "dateUpdated": "2024-08-07T01:28:41.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-1119
Vulnerability from cvelistv5
Published
2005-04-16 04:00
Modified
2024-09-17 00:36
Severity ?
EPSS score ?
Summary
Sudo VISudo 1.6.8 and earlier allows local users to corrupt arbitrary files via a symlink attack on temporary files.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/13171 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:35:59.987Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13171", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13171" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Sudo VISudo 1.6.8 and earlier allows local users to corrupt arbitrary files via a symlink attack on temporary files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-04-16T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "13171", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13171" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1119", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sudo VISudo 1.6.8 and earlier allows local users to corrupt arbitrary files via a symlink attack on temporary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "13171", "refsource": "BID", "url": "http://www.securityfocus.com/bid/13171" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-1119", "datePublished": "2005-04-16T04:00:00Z", "dateReserved": "2005-04-16T00:00:00Z", "dateUpdated": "2024-09-17T00:36:58.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0958
Vulnerability from cvelistv5
Published
2000-04-18 04:00
Modified
2024-08-01 16:55
Severity ?
EPSS score ?
Summary
sudo 1.5.x allows local users to execute arbitrary commands via a .. (dot dot) attack.
References
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=88465708614896&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:55:29.316Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19980112 Re: hole in sudo for MP-RAS.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=88465708614896\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1998-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "sudo 1.5.x allows local users to execute arbitrary commands via a .. (dot dot) attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19980112 Re: hole in sudo for MP-RAS.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=88465708614896\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0958", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sudo 1.5.x allows local users to execute arbitrary commands via a .. (dot dot) attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19980112 Re: hole in sudo for MP-RAS.", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=88465708614896\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0958", "datePublished": "2000-04-18T04:00:00", "dateReserved": "1999-12-08T00:00:00", "dateUpdated": "2024-08-01T16:55:29.316Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0427
Vulnerability from cvelistv5
Published
2010-02-25 19:00
Modified
2024-08-07 00:45
Severity ?
EPSS score ?
Summary
sudo 1.6.x before 1.6.9p21, when the runas_default option is used, does not properly set group memberships, which allows local users to gain privileges via a sudo command.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:45:12.240Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "38803", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38803" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz" }, { "name": "GLSA-201003-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201003-01.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sudo.ws/repos/sudo/rev/aa0b6c01c462" }, { "name": "38762", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38762" }, { "name": "DSA-2006", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2006" }, { "name": "oval:org.mitre.oval:def:10946", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10946" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567622" }, { "name": "oval:org.mitre.oval:def:7216", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7216" }, { "name": "20101027 rPSA-2010-0075-1 sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "name": "USN-905-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-905-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.gratisoft.us/bugzilla/attachment.cgi?id=255" }, { "name": "SUSE-SR:2010:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "name": "[oss-security] 20100223 CVE assignment notification -- CVE-2010-0427 -- sudo fails to reset group permissions if runas_default set", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/02/23/4" }, { "name": "[oss-security] 20100224 Re: CVE assignment notification -- CVE-2010-0427 -- sudo fails to reset group permissions if runas_default set", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/02/24/5" }, { "name": "38795", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38795" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/set_perms.c.diff?r1=1.30.2.7\u0026r2=1.30.2.8" }, { "name": "38915", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38915" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.gratisoft.us/bugzilla/show_bug.cgi?id=349" }, { "name": "1023658", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023658" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-02-23T00:00:00", "descriptions": [ { "lang": "en", "value": "sudo 1.6.x before 1.6.9p21, when the runas_default option is used, does not properly set group memberships, which allows local users to gain privileges via a sudo command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "38803", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38803" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz" }, { "name": "GLSA-201003-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201003-01.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sudo.ws/repos/sudo/rev/aa0b6c01c462" }, { "name": "38762", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38762" }, { "name": "DSA-2006", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2006" }, { "name": "oval:org.mitre.oval:def:10946", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10946" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567622" }, { "name": "oval:org.mitre.oval:def:7216", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7216" }, { "name": "20101027 rPSA-2010-0075-1 sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "name": "USN-905-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-905-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.gratisoft.us/bugzilla/attachment.cgi?id=255" }, { "name": "SUSE-SR:2010:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "name": "[oss-security] 20100223 CVE assignment notification -- CVE-2010-0427 -- sudo fails to reset group permissions if runas_default set", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/02/23/4" }, { "name": "[oss-security] 20100224 Re: CVE assignment notification -- CVE-2010-0427 -- sudo fails to reset group permissions if runas_default set", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/02/24/5" }, { "name": "38795", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38795" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/set_perms.c.diff?r1=1.30.2.7\u0026r2=1.30.2.8" }, { "name": "38915", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38915" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.gratisoft.us/bugzilla/show_bug.cgi?id=349" }, { "name": "1023658", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023658" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-0427", "datePublished": "2010-02-25T19:00:00", "dateReserved": "2010-01-27T00:00:00", "dateUpdated": "2024-08-07T00:45:12.240Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0043
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 02:35
Severity ?
EPSS score ?
Summary
sudo 1.6.0 through 1.6.3p7 does not properly clear the environment before calling the mail program, which could allow local users to gain root privileges by modifying environment variables and changing how the mail program is invoked.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:35:17.330Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FreeBSD-SA-02:06", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A06.asc" }, { "name": "RHSA-2002:013", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-013.html" }, { "name": "sudo-unclean-env-root(7891)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7891" }, { "name": "IMNX-2002-70-001-01", "tags": [ "vendor-advisory", "x_refsource_IMMUNIX", "x_transferred" ], "url": "http://www.securityfocus.com/advisories/3800" }, { "name": "3871", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3871" }, { "name": "20020114 Sudo version 1.6.4 now available (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/250168" }, { "name": "20020116 Sudo +Postfix Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=101120193627756\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/postfix.html" }, { "name": "SuSE-SA:2002:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2002_002_sudo_txt.html" }, { "name": "MDKSA-2002:003", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:003" }, { "name": "DSA-101", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-101" }, { "name": "RHSA-2002:011", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-011.html" }, { "name": "CLA-2002:451", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000451" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-01-14T00:00:00", "descriptions": [ { "lang": "en", "value": "sudo 1.6.0 through 1.6.3p7 does not properly clear the environment before calling the mail program, which could allow local users to gain root privileges by modifying environment variables and changing how the mail program is invoked." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-06-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FreeBSD-SA-02:06", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A06.asc" }, { "name": "RHSA-2002:013", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-013.html" }, { "name": "sudo-unclean-env-root(7891)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7891" }, { "name": "IMNX-2002-70-001-01", "tags": [ "vendor-advisory", "x_refsource_IMMUNIX" ], "url": "http://www.securityfocus.com/advisories/3800" }, { "name": "3871", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3871" }, { "name": "20020114 Sudo version 1.6.4 now available (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/250168" }, { "name": "20020116 Sudo +Postfix Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=101120193627756\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.sudo.ws/sudo/alerts/postfix.html" }, { "name": "SuSE-SA:2002:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2002_002_sudo_txt.html" }, { "name": "MDKSA-2002:003", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:003" }, { "name": "DSA-101", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-101" }, { "name": "RHSA-2002:011", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-011.html" }, { "name": "CLA-2002:451", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000451" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0043", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sudo 1.6.0 through 1.6.3p7 does not properly clear the environment before calling the mail program, which could allow local users to gain root privileges by modifying environment variables and changing how the mail program is invoked." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FreeBSD-SA-02:06", "refsource": "FREEBSD", "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A06.asc" }, { "name": "RHSA-2002:013", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-013.html" }, { "name": "sudo-unclean-env-root(7891)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7891" }, { "name": "IMNX-2002-70-001-01", "refsource": "IMMUNIX", "url": "http://www.securityfocus.com/advisories/3800" }, { "name": "3871", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3871" }, { "name": "20020114 Sudo version 1.6.4 now available (fwd)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/250168" }, { "name": "20020116 Sudo +Postfix Exploit", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=101120193627756\u0026w=2" }, { "name": "http://www.sudo.ws/sudo/alerts/postfix.html", "refsource": "MISC", "url": "http://www.sudo.ws/sudo/alerts/postfix.html" }, { "name": "SuSE-SA:2002:002", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2002_002_sudo_txt.html" }, { "name": "MDKSA-2002:003", "refsource": "MANDRAKE", "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:003" }, { "name": "DSA-101", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-101" }, { "name": "RHSA-2002:011", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-011.html" }, { "name": "CLA-2002:451", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000451" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0043", "datePublished": "2002-06-25T04:00:00", "dateReserved": "2002-01-22T00:00:00", "dateUpdated": "2024-08-08T02:35:17.330Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-0151
Vulnerability from cvelistv5
Published
2006-01-09 23:00
Modified
2024-08-07 16:25
Severity ?
EPSS score ?
Summary
sudo 1.6.8 and other versions does not clear the PYTHONINSPECT environment variable, which allows limited local users to gain privileges via a Python script, a variant of CVE-2005-4158.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:25:33.651Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "2006-0010", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2006/0010" }, { "name": "18549", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18549" }, { "name": "18558", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18558" }, { "name": "SSA:2006-045-08", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.421822" }, { "name": "18363", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18363" }, { "name": "SUSE-SR:2006:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "name": "18358", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18358" }, { "name": "16184", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16184" }, { "name": "19016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19016" }, { "name": "18906", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18906" }, { "name": "DSA-946", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-946" }, { "name": "MDKSA-2006:159", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:159" }, { "name": "USN-235-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/235-2/" }, { "name": "21692", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21692" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "sudo 1.6.8 and other versions does not clear the PYTHONINSPECT environment variable, which allows limited local users to gain privileges via a Python script, a variant of CVE-2005-4158." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-03T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "2006-0010", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2006/0010" }, { "name": "18549", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18549" }, { "name": "18558", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18558" }, { "name": "SSA:2006-045-08", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.421822" }, { "name": "18363", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18363" }, { "name": "SUSE-SR:2006:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "name": "18358", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18358" }, { "name": "16184", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16184" }, { "name": "19016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19016" }, { "name": "18906", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18906" }, { "name": "DSA-946", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-946" }, { "name": "MDKSA-2006:159", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:159" }, { "name": "USN-235-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/235-2/" }, { "name": "21692", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21692" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0151", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sudo 1.6.8 and other versions does not clear the PYTHONINSPECT environment variable, which allows limited local users to gain privileges via a Python script, a variant of CVE-2005-4158." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "2006-0010", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2006/0010" }, { "name": "18549", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18549" }, { "name": "18558", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18558" }, { "name": "SSA:2006-045-08", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.421822" }, { "name": "18363", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18363" }, { "name": "SUSE-SR:2006:002", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "name": "18358", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18358" }, { "name": "16184", "refsource": "BID", "url": "http://www.securityfocus.com/bid/16184" }, { "name": "19016", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19016" }, { "name": "18906", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18906" }, { "name": "DSA-946", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-946" }, { "name": "MDKSA-2006:159", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:159" }, { "name": "USN-235-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/235-2/" }, { "name": "21692", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21692" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0151", "datePublished": "2006-01-09T23:00:00", "dateReserved": "2006-01-09T00:00:00", "dateUpdated": "2024-08-07T16:25:33.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-0106
Vulnerability from cvelistv5
Published
2014-03-11 15:00
Modified
2024-08-06 09:05
Severity ?
EPSS score ?
Summary
Sudo 1.6.9 before 1.8.5, when env_reset is disabled, does not properly check environment variables for the env_delete restriction, which allows local users with sudo permissions to bypass intended command restrictions via a crafted environment variable.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html | x_refsource_CONFIRM | |
http://www.sudo.ws/sudo/alerts/env_add.html | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00003.html | vendor-advisory, x_refsource_SUSE | |
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html | vendor-advisory, x_refsource_APPLE | |
http://www.ubuntu.com/usn/USN-2146-1 | vendor-advisory, x_refsource_UBUNTU | |
http://rhn.redhat.com/errata/RHSA-2014-0266.html | vendor-advisory, x_refsource_REDHAT | |
http://www.openwall.com/lists/oss-security/2014/03/06/2 | mailing-list, x_refsource_MLIST | |
https://support.apple.com/kb/HT205031 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/65997 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:38.667Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/env_add.html" }, { "name": "SUSE-SU-2014:0475", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "USN-2146-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2146-1" }, { "name": "RHSA-2014:0266", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0266.html" }, { "name": "[oss-security] 20140305 sudo: security policy bypass when env_reset is disabled", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/06/2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205031" }, { "name": "65997", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/65997" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Sudo 1.6.9 before 1.8.5, when env_reset is disabled, does not properly check environment variables for the env_delete restriction, which allows local users with sudo permissions to bypass intended command restrictions via a crafted environment variable." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-15T17:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/env_add.html" }, { "name": "SUSE-SU-2014:0475", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "USN-2146-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2146-1" }, { "name": "RHSA-2014:0266", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0266.html" }, { "name": "[oss-security] 20140305 sudo: security policy bypass when env_reset is disabled", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/06/2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205031" }, { "name": "65997", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/65997" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0106", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sudo 1.6.9 before 1.8.5, when env_reset is disabled, does not properly check environment variables for the env_delete restriction, which allows local users with sudo permissions to bypass intended command restrictions via a crafted environment variable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "http://www.sudo.ws/sudo/alerts/env_add.html", "refsource": "CONFIRM", "url": "http://www.sudo.ws/sudo/alerts/env_add.html" }, { "name": "SUSE-SU-2014:0475", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "USN-2146-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2146-1" }, { "name": "RHSA-2014:0266", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0266.html" }, { "name": "[oss-security] 20140305 sudo: security policy bypass when env_reset is disabled", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/03/06/2" }, { "name": "https://support.apple.com/kb/HT205031", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205031" }, { "name": "65997", "refsource": "BID", "url": "http://www.securityfocus.com/bid/65997" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0106", "datePublished": "2014-03-11T15:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:38.667Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1051
Vulnerability from cvelistv5
Published
2004-11-18 05:00
Modified
2024-08-08 00:39
Severity ?
EPSS score ?
Summary
sudo before 1.6.8p2 allows local users to execute arbitrary commands by using "()" style environment variables to create functions that have the same name as any program within the bash script that is called without using the program's full pathname.
References
▼ | URL | Tags |
---|---|---|
https://www.ubuntu.com/usn/usn-28-1/ | vendor-advisory, x_refsource_UBUNTU | |
http://www.sudo.ws/sudo/alerts/bash_functions.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=110598298225675&w=2 | vendor-advisory, x_refsource_OPENPKG | |
http://marc.info/?l=bugtraq&m=110028877431192&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.mandriva.com/security/advisories?name=MDKSA-2004:133 | vendor-advisory, x_refsource_MANDRAKE | |
http://lists.apple.com/archives/security-announce/2005/May/msg00001.html | vendor-advisory, x_refsource_APPLE | |
http://www.securityfocus.com/bid/11668 | vdb-entry, x_refsource_BID | |
http://www.debian.org/security/2004/dsa-596 | vendor-advisory, x_refsource_DEBIAN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/18055 | vdb-entry, x_refsource_XF | |
http://www.trustix.org/errata/2004/0061/ | vendor-advisory, x_refsource_TRUSTIX |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.761Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-28-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://www.ubuntu.com/usn/usn-28-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/bash_functions.html" }, { "name": "OpenPKG-SA-2005.002", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110598298225675\u0026w=2" }, { "name": "20041112 Sudo version 1.6.8p2 now available (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110028877431192\u0026w=2" }, { "name": "MDKSA-2004:133", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:133" }, { "name": "APPLE-SA-2005-05-03", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "name": "11668", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11668" }, { "name": "DSA-596", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-596" }, { "name": "sudo-bash-command-execution(18055)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18055" }, { "name": "2004-0061", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2004/0061/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-11-12T00:00:00", "descriptions": [ { "lang": "en", "value": "sudo before 1.6.8p2 allows local users to execute arbitrary commands by using \"()\" style environment variables to create functions that have the same name as any program within the bash script that is called without using the program\u0027s full pathname." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-28-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://www.ubuntu.com/usn/usn-28-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/bash_functions.html" }, { "name": "OpenPKG-SA-2005.002", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://marc.info/?l=bugtraq\u0026m=110598298225675\u0026w=2" }, { "name": "20041112 Sudo version 1.6.8p2 now available (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110028877431192\u0026w=2" }, { "name": "MDKSA-2004:133", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:133" }, { "name": "APPLE-SA-2005-05-03", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "name": "11668", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11668" }, { "name": "DSA-596", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-596" }, { "name": "sudo-bash-command-execution(18055)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18055" }, { "name": "2004-0061", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2004/0061/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1051", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sudo before 1.6.8p2 allows local users to execute arbitrary commands by using \"()\" style environment variables to create functions that have the same name as any program within the bash script that is called without using the program\u0027s full pathname." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-28-1", "refsource": "UBUNTU", "url": "https://www.ubuntu.com/usn/usn-28-1/" }, { "name": "http://www.sudo.ws/sudo/alerts/bash_functions.html", "refsource": "CONFIRM", "url": "http://www.sudo.ws/sudo/alerts/bash_functions.html" }, { "name": "OpenPKG-SA-2005.002", "refsource": "OPENPKG", "url": "http://marc.info/?l=bugtraq\u0026m=110598298225675\u0026w=2" }, { "name": "20041112 Sudo version 1.6.8p2 now available (fwd)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110028877431192\u0026w=2" }, { "name": "MDKSA-2004:133", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:133" }, { "name": "APPLE-SA-2005-05-03", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "name": "11668", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11668" }, { "name": "DSA-596", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-596" }, { "name": "sudo-bash-command-execution(18055)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18055" }, { "name": "2004-0061", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2004/0061/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1051", "datePublished": "2004-11-18T05:00:00", "dateReserved": "2004-11-17T00:00:00", "dateUpdated": "2024-08-08T00:39:00.761Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0426
Vulnerability from cvelistv5
Published
2010-02-24 18:00
Modified
2024-08-07 00:45
Severity ?
EPSS score ?
Summary
sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user's home directory.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:45:12.329Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "38803", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38803" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sudo.ws/repos/sudo/rev/88f3181692fe" }, { "name": "oval:org.mitre.oval:def:7238", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7238" }, { "name": "GLSA-201003-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201003-01.xml" }, { "name": "MDVSA-2010:049", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:049" }, { "name": "FEDORA-2010-6701", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040578.html" }, { "name": "38762", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38762" }, { "name": "DSA-2006", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2006" }, { "name": "39399", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39399" }, { "name": "38362", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/38362" }, { "name": "FEDORA-2010-6749", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040588.html" }, { "name": "20101027 rPSA-2010-0075-1 sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "name": "USN-905-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-905-1" }, { "name": "oval:org.mitre.oval:def:10814", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10814" }, { "name": "SUSE-SR:2010:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html" }, { "name": "ADV-2010-0949", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0949" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sudo.ws/bugs/show_bug.cgi?id=389" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "name": "ADV-2010-0450", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0450" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/stable.html" }, { "name": "38659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38659" }, { "name": "38795", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38795" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=570737" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.linuxquestions.org/questions/linux-security-4/the-use-of-sudoedit-command-question-785442/" }, { "name": "38915", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38915" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sudo.ws/repos/sudo/rev/f86e1b56d074" }, { "name": "1023658", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023658" }, { "name": "SSA:2010-110-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.577019" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user\u0027s home directory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "38803", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38803" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sudo.ws/repos/sudo/rev/88f3181692fe" }, { "name": "oval:org.mitre.oval:def:7238", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7238" }, { "name": "GLSA-201003-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201003-01.xml" }, { "name": "MDVSA-2010:049", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:049" }, { "name": "FEDORA-2010-6701", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040578.html" }, { "name": "38762", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38762" }, { "name": "DSA-2006", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2006" }, { "name": "39399", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39399" }, { "name": "38362", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/38362" }, { "name": "FEDORA-2010-6749", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040588.html" }, { "name": "20101027 rPSA-2010-0075-1 sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "name": "USN-905-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-905-1" }, { "name": "oval:org.mitre.oval:def:10814", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10814" }, { "name": "SUSE-SR:2010:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html" }, { "name": "ADV-2010-0949", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0949" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sudo.ws/bugs/show_bug.cgi?id=389" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "name": "ADV-2010-0450", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0450" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/stable.html" }, { "name": "38659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38659" }, { "name": "38795", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38795" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=570737" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.linuxquestions.org/questions/linux-security-4/the-use-of-sudoedit-command-question-785442/" }, { "name": "38915", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38915" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sudo.ws/repos/sudo/rev/f86e1b56d074" }, { "name": "1023658", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023658" }, { "name": "SSA:2010-110-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.577019" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-0426", "datePublished": "2010-02-24T18:00:00", "dateReserved": "2010-01-27T00:00:00", "dateUpdated": "2024-08-07T00:45:12.329Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2776
Vulnerability from cvelistv5
Published
2013-04-08 17:00
Modified
2024-08-06 15:44
Severity ?
EPSS score ?
Summary
sudo 1.3.5 through 1.7.10p5 and 1.8.0 through 1.8.6p6, when running on systems without /proc or the sysctl function with the tty_tickets option enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:44:33.684Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/repos/sudo/rev/049a12a5cc14" }, { "name": "58207", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/58207" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "name": "RHSA-2013:1701", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "name": "DSA-2642", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2642" }, { "name": "[oss-security] 20130227 Re: CVE request: potential bypass of sudo tty_tickets constraints", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/repos/sudo/rev/0c0283d1fafa" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "SSA:2013-065-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "name": "62741", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/62741" }, { "name": "RHSA-2013:1353", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205031" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "name": "sudo-ttytickets-sec-bypass(82453)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-27T00:00:00", "descriptions": [ { "lang": "en", "value": "sudo 1.3.5 through 1.7.10p5 and 1.8.0 through 1.8.6p6, when running on systems without /proc or the sysctl function with the tty_tickets option enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/repos/sudo/rev/049a12a5cc14" }, { "name": "58207", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/58207" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "name": "RHSA-2013:1701", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "name": "DSA-2642", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2642" }, { "name": "[oss-security] 20130227 Re: CVE request: potential bypass of sudo tty_tickets constraints", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/repos/sudo/rev/0c0283d1fafa" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "SSA:2013-065-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "name": "62741", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/62741" }, { "name": "RHSA-2013:1353", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205031" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "name": "sudo-ttytickets-sec-bypass(82453)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-2776", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sudo 1.3.5 through 1.7.10p5 and 1.8.0 through 1.8.6p6, when running on systems without /proc or the sysctl function with the tty_tickets option enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "http://www.sudo.ws/repos/sudo/rev/049a12a5cc14", "refsource": "CONFIRM", "url": "http://www.sudo.ws/repos/sudo/rev/049a12a5cc14" }, { "name": "58207", "refsource": "BID", "url": "http://www.securityfocus.com/bid/58207" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839", "refsource": "MISC", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "name": "RHSA-2013:1701", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "name": "DSA-2642", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2642" }, { "name": "[oss-security] 20130227 Re: CVE request: potential bypass of sudo tty_tickets constraints", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "name": "http://www.sudo.ws/repos/sudo/rev/0c0283d1fafa", "refsource": "CONFIRM", "url": "http://www.sudo.ws/repos/sudo/rev/0c0283d1fafa" }, { "name": "http://www.sudo.ws/sudo/alerts/tty_tickets.html", "refsource": "CONFIRM", "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "name": "APPLE-SA-2015-08-13-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "SSA:2013-065-01", "refsource": "SLACKWARE", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "name": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023", "refsource": "MISC", "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "name": "62741", "refsource": "BID", "url": "http://www.securityfocus.com/bid/62741" }, { "name": "RHSA-2013:1353", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1353.html" }, { "name": "https://support.apple.com/kb/HT205031", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205031" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=916365", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "name": "sudo-ttytickets-sec-bypass(82453)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-2776", "datePublished": "2013-04-08T17:00:00", "dateReserved": "2013-04-08T00:00:00", "dateUpdated": "2024-08-06T15:44:33.684Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-1993
Vulnerability from cvelistv5
Published
2005-06-20 04:00
Modified
2024-08-07 22:06
Severity ?
EPSS score ?
Summary
Race condition in sudo 1.3.1 up to 1.6.8p8, when the ALL pseudo-command is used after a user entry in the sudoers file, allows local users to gain privileges via a symlink attack.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:06:57.904Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:11341", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11341" }, { "name": "20050620 Sudo version 1.6.8p9 now available, fixes security issue.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/402741" }, { "name": "17813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17813" }, { "name": "ADV-2005-2659", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/2659" }, { "name": "DSA-735", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-735" }, { "name": "ADV-2005-0821", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/0821" }, { "name": "17396", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/17396" }, { "name": "RHSA-2005:535", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-535.html" }, { "name": "15744", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15744" }, { "name": "FLSA:162750", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/425974/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161116" }, { "name": "APPLE-SA-2005-11-29", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=302847" }, { "name": "13993", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13993" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/path_race.html" }, { "name": "15647", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15647" }, { "name": "oval:org.mitre.oval:def:1242", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1242" }, { "name": "sudo-pathname-race-condition(21080)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21080" }, { "name": "SUSE-SA:2005:036", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-06-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Race condition in sudo 1.3.1 up to 1.6.8p8, when the ALL pseudo-command is used after a user entry in the sudoers file, allows local users to gain privileges via a symlink attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:11341", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11341" }, { "name": "20050620 Sudo version 1.6.8p9 now available, fixes security issue.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/402741" }, { "name": "17813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17813" }, { "name": "ADV-2005-2659", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/2659" }, { "name": "DSA-735", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-735" }, { "name": "ADV-2005-0821", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/0821" }, { "name": "17396", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/17396" }, { "name": "RHSA-2005:535", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-535.html" }, { "name": "15744", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15744" }, { "name": "FLSA:162750", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/425974/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161116" }, { "name": "APPLE-SA-2005-11-29", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://docs.info.apple.com/article.html?artnum=302847" }, { "name": "13993", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13993" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/path_race.html" }, { "name": "15647", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15647" }, { "name": "oval:org.mitre.oval:def:1242", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1242" }, { "name": "sudo-pathname-race-condition(21080)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21080" }, { "name": "SUSE-SA:2005:036", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1993", "datePublished": "2005-06-20T04:00:00", "dateReserved": "2005-06-20T00:00:00", "dateUpdated": "2024-08-07T22:06:57.904Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-3149
Vulnerability from cvelistv5
Published
2007-06-11 18:00
Modified
2024-08-07 14:05
Severity ?
EPSS score ?
Summary
sudo, when linked with MIT Kerberos 5 (krb5), does not properly check whether a user can currently authenticate to Kerberos, which allows local users to gain privileges, in a manner unintended by the sudo security model, via certain KRB5_ environment variable settings. NOTE: another researcher disputes this vulnerability, stating that the attacker must be "a user, who can already log into your system, and can already use sudo."
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/24368 | vdb-entry, x_refsource_BID | |
http://www.sudo.ws/cgi-bin/cvsweb/sudo/auth/kerb5.c | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/470752/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/470739/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/26540 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/archive/1/470774/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:05:29.234Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "24368", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24368" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/auth/kerb5.c" }, { "name": "20070607 MIT krb5: makes sudo authentication issue MUCH worse.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/470752/100/0/threaded" }, { "name": "20070607 Sudo: local root compromise with krb5 enabled", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/470739/100/0/threaded" }, { "name": "26540", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26540" }, { "name": "20070607 Re: Sudo: local root compromise with krb5 enabled", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/470774/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-06-07T00:00:00", "descriptions": [ { "lang": "en", "value": "sudo, when linked with MIT Kerberos 5 (krb5), does not properly check whether a user can currently authenticate to Kerberos, which allows local users to gain privileges, in a manner unintended by the sudo security model, via certain KRB5_ environment variable settings. NOTE: another researcher disputes this vulnerability, stating that the attacker must be \"a user, who can already log into your system, and can already use sudo.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "24368", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24368" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/auth/kerb5.c" }, { "name": "20070607 MIT krb5: makes sudo authentication issue MUCH worse.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/470752/100/0/threaded" }, { "name": "20070607 Sudo: local root compromise with krb5 enabled", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/470739/100/0/threaded" }, { "name": "26540", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26540" }, { "name": "20070607 Re: Sudo: local root compromise with krb5 enabled", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/470774/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3149", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sudo, when linked with MIT Kerberos 5 (krb5), does not properly check whether a user can currently authenticate to Kerberos, which allows local users to gain privileges, in a manner unintended by the sudo security model, via certain KRB5_ environment variable settings. NOTE: another researcher disputes this vulnerability, stating that the attacker must be \"a user, who can already log into your system, and can already use sudo.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "24368", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24368" }, { "name": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/auth/kerb5.c", "refsource": "CONFIRM", "url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/auth/kerb5.c" }, { "name": "20070607 MIT krb5: makes sudo authentication issue MUCH worse.", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/470752/100/0/threaded" }, { "name": "20070607 Sudo: local root compromise with krb5 enabled", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/470739/100/0/threaded" }, { "name": "26540", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26540" }, { "name": "20070607 Re: Sudo: local root compromise with krb5 enabled", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/470774/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3149", "datePublished": "2007-06-11T18:00:00", "dateReserved": "2007-06-11T00:00:00", "dateUpdated": "2024-08-07T14:05:29.234Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-1831
Vulnerability from cvelistv5
Published
2005-06-02 04:00
Modified
2024-08-07 22:06
Severity ?
EPSS score ?
Summary
Sudo 1.6.8p7 on SuSE Linux 9.3, and possibly other Linux distributions, allows local users to gain privileges by using sudo to call su, then entering a blank password and hitting CTRL-C. NOTE: SuSE and multiple third-party researchers have not been able to replicate this issue, stating "Sudo catches SIGINT and returns an empty string for the password so I don't see how this could happen unless the user's actual password was empty.
References
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/bugtraq/2005-05/0359.html | mailing-list, x_refsource_BUGTRAQ | |
http://archives.neohapsis.com/archives/bugtraq/2005-05/0349.html | mailing-list, x_refsource_BUGTRAQ | |
http://marc.info/?l=bugtraq&m=111755694008928&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.osvdb.org/20417 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:06:57.739Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050531 RE: [securitysuse.de] [XNUXER-SECURITY] Root Privilige Escalation in Sudo version 1.6.8p7 without Password, SuSE 9.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-05/0359.html" }, { "name": "20050531 Re: [securitysuse.de] [XNUXER-SECURITY] Root Privilige Escalation in Sudo version 1.6.8p7 without Password, SuSE 9.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-05/0349.html" }, { "name": "20050531 [XNUXER-SECURITY] Root Privilige Escalation in Sudo version 1.6.8p7 without Password, SuSE 9.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=111755694008928\u0026w=2" }, { "name": "20417", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20417" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Sudo 1.6.8p7 on SuSE Linux 9.3, and possibly other Linux distributions, allows local users to gain privileges by using sudo to call su, then entering a blank password and hitting CTRL-C. NOTE: SuSE and multiple third-party researchers have not been able to replicate this issue, stating \"Sudo catches SIGINT and returns an empty string for the password so I don\u0027t see how this could happen unless the user\u0027s actual password was empty." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050531 RE: [securitysuse.de] [XNUXER-SECURITY] Root Privilige Escalation in Sudo version 1.6.8p7 without Password, SuSE 9.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-05/0359.html" }, { "name": "20050531 Re: [securitysuse.de] [XNUXER-SECURITY] Root Privilige Escalation in Sudo version 1.6.8p7 without Password, SuSE 9.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-05/0349.html" }, { "name": "20050531 [XNUXER-SECURITY] Root Privilige Escalation in Sudo version 1.6.8p7 without Password, SuSE 9.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=111755694008928\u0026w=2" }, { "name": "20417", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20417" } ], "tags": [ "disputed" ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1831", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** DISPUTED ** Sudo 1.6.8p7 on SuSE Linux 9.3, and possibly other Linux distributions, allows local users to gain privileges by using sudo to call su, then entering a blank password and hitting CTRL-C. NOTE: SuSE and multiple third-party researchers have not been able to replicate this issue, stating \"Sudo catches SIGINT and returns an empty string for the password so I don\u0027t see how this could happen unless the user\u0027s actual password was empty.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050531 RE: [securitysuse.de] [XNUXER-SECURITY] Root Privilige Escalation in Sudo version 1.6.8p7 without Password, SuSE 9.3", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2005-05/0359.html" }, { "name": "20050531 Re: [securitysuse.de] [XNUXER-SECURITY] Root Privilige Escalation in Sudo version 1.6.8p7 without Password, SuSE 9.3", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2005-05/0349.html" }, { "name": "20050531 [XNUXER-SECURITY] Root Privilige Escalation in Sudo version 1.6.8p7 without Password, SuSE 9.3", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=111755694008928\u0026w=2" }, { "name": "20417", "refsource": "OSVDB", "url": "http://www.osvdb.org/20417" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-1831", "datePublished": "2005-06-02T04:00:00", "dateReserved": "2005-06-02T00:00:00", "dateUpdated": "2024-08-07T22:06:57.739Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2956
Vulnerability from cvelistv5
Published
2010-09-10 18:00
Modified
2024-08-07 02:55
Severity ?
EPSS score ?
Summary
Sudo 1.7.0 through 1.7.4p3, when a Runas group is configured, does not properly handle use of the -u option in conjunction with the -g option, which allows local users to gain privileges via a command line containing a "-u root" sequence.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:55:46.374Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2010-2312", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2312" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=628628" }, { "name": "ADV-2010-2318", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2318" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0001.html" }, { "name": "MDVSA-2010:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:175" }, { "name": "ADV-2010-2320", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2320" }, { "name": "20101027 rPSA-2010-0075-1 sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "name": "ADV-2010-2358", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2358" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/runas_group.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "name": "FEDORA-2010-14355", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047516.html" }, { "name": "GLSA-201009-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201009-03.xml" }, { "name": "20110105 VMSA-2011-0001 VMware ESX third party updates for Service Console packages glibc, sudo, and openldap", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/515545/100/0/threaded" }, { "name": "SUSE-SR:2010:017", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html" }, { "name": "43019", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/43019" }, { "name": "RHSA-2010:0675", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0675.html" }, { "name": "40508", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40508" }, { "name": "1024392", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024392" }, { "name": "42787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42787" }, { "name": "ADV-2011-0025", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0025" }, { "name": "USN-983-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-983-1" }, { "name": "41316", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41316" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-09-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Sudo 1.7.0 through 1.7.4p3, when a Runas group is configured, does not properly handle use of the -u option in conjunction with the -g option, which allows local users to gain privileges via a command line containing a \"-u root\" sequence." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "ADV-2010-2312", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2312" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=628628" }, { "name": "ADV-2010-2318", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2318" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0001.html" }, { "name": "MDVSA-2010:175", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:175" }, { "name": "ADV-2010-2320", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2320" }, { "name": "20101027 rPSA-2010-0075-1 sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "name": "ADV-2010-2358", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2358" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/runas_group.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "name": "FEDORA-2010-14355", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047516.html" }, { "name": "GLSA-201009-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201009-03.xml" }, { "name": "20110105 VMSA-2011-0001 VMware ESX third party updates for Service Console packages glibc, sudo, and openldap", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/515545/100/0/threaded" }, { "name": "SUSE-SR:2010:017", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html" }, { "name": "43019", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/43019" }, { "name": "RHSA-2010:0675", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0675.html" }, { "name": "40508", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40508" }, { "name": "1024392", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024392" }, { "name": "42787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42787" }, { "name": "ADV-2011-0025", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0025" }, { "name": "USN-983-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-983-1" }, { "name": "41316", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41316" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2956", "datePublished": "2010-09-10T18:00:00", "dateReserved": "2010-08-04T00:00:00", "dateUpdated": "2024-08-07T02:55:46.374Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-4158
Vulnerability from cvelistv5
Published
2005-12-11 02:00
Modified
2024-08-07 23:38
Severity ?
EPSS score ?
Summary
Sudo before 1.6.8 p12, when the Perl taint flag is off, does not clear the (1) PERLLIB, (2) PERL5LIB, and (3) PERL5OPT environment variables, which allows limited local users to cause a Perl script to include and execute arbitrary library files that have the same name as library files that are included by the script.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:38:50.845Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDKSA-2005:234", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:234" }, { "name": "18549", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18549" }, { "name": "sudo-perl-execute-code(23102)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23102" }, { "name": "18558", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18558" }, { "name": "2006-0002", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2006/0002/" }, { "name": "18463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18463" }, { "name": "18308", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18308" }, { "name": "ADV-2005-2386", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/2386" }, { "name": "15394", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15394" }, { "name": "18156", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18156" }, { "name": "18102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18102" }, { "name": "USN-235-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://www.ubuntu.com/usn/usn-235-1/" }, { "name": "SUSE-SR:2006:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "name": "DSA-946", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-946" }, { "name": "1015192", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/alerts/2005/Nov/1015192.html" }, { "name": "MDKSA-2006:159", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:159" }, { "name": "21692", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21692" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/perl_env.html" }, { "name": "17534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17534/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-11-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Sudo before 1.6.8 p12, when the Perl taint flag is off, does not clear the (1) PERLLIB, (2) PERL5LIB, and (3) PERL5OPT environment variables, which allows limited local users to cause a Perl script to include and execute arbitrary library files that have the same name as library files that are included by the script." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDKSA-2005:234", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:234" }, { "name": "18549", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18549" }, { "name": "sudo-perl-execute-code(23102)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23102" }, { "name": "18558", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18558" }, { "name": "2006-0002", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2006/0002/" }, { "name": "18463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18463" }, { "name": "18308", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18308" }, { "name": "ADV-2005-2386", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/2386" }, { "name": "15394", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15394" }, { "name": "18156", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18156" }, { "name": "18102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18102" }, { "name": "USN-235-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://www.ubuntu.com/usn/usn-235-1/" }, { "name": "SUSE-SR:2006:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "name": "DSA-946", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-946" }, { "name": "1015192", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/alerts/2005/Nov/1015192.html" }, { "name": "MDKSA-2006:159", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:159" }, { "name": "21692", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21692" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/perl_env.html" }, { "name": "17534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17534/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-4158", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sudo before 1.6.8 p12, when the Perl taint flag is off, does not clear the (1) PERLLIB, (2) PERL5LIB, and (3) PERL5OPT environment variables, which allows limited local users to cause a Perl script to include and execute arbitrary library files that have the same name as library files that are included by the script." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDKSA-2005:234", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:234" }, { "name": "18549", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18549" }, { "name": "sudo-perl-execute-code(23102)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23102" }, { "name": "18558", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18558" }, { "name": "2006-0002", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2006/0002/" }, { "name": "18463", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18463" }, { "name": "18308", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18308" }, { "name": "ADV-2005-2386", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/2386" }, { "name": "15394", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15394" }, { "name": "18156", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18156" }, { "name": "18102", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18102" }, { "name": "USN-235-1", "refsource": "UBUNTU", "url": "https://www.ubuntu.com/usn/usn-235-1/" }, { "name": "SUSE-SR:2006:002", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_02_sr.html" }, { "name": "DSA-946", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-946" }, { "name": "1015192", "refsource": "SECTRACK", "url": "http://securitytracker.com/alerts/2005/Nov/1015192.html" }, { "name": "MDKSA-2006:159", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:159" }, { "name": "21692", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21692" }, { "name": "http://www.sudo.ws/sudo/alerts/perl_env.html", "refsource": "CONFIRM", "url": "http://www.sudo.ws/sudo/alerts/perl_env.html" }, { "name": "17534", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17534/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-4158", "datePublished": "2005-12-11T02:00:00", "dateReserved": "2005-12-11T00:00:00", "dateUpdated": "2024-08-07T23:38:50.845Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0034
Vulnerability from cvelistv5
Published
2009-01-30 19:00
Modified
2024-08-07 04:17
Severity ?
EPSS score ?
Summary
parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:17:10.417Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33885", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33885" }, { "name": "51736", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/51736" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/parse.c.diff?r1=1.160.2.21\u0026r2=1.160.2.22\u0026f=h" }, { "name": "35766", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35766" }, { "name": "1021688", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021688" }, { "name": "33517", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33517" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-2954" }, { "name": "MDVSA-2009:033", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:033" }, { "name": "ADV-2009-1865", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1865" }, { "name": "33753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33753" }, { "name": "RHSA-2009:0267", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0267.html" }, { "name": "[Security-announce] 20090710 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000060.html" }, { "name": "20090129 rPSA-2009-0021-1 sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/500546/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:6462", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6462" }, { "name": "33840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33840" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0021" }, { "name": "20090711 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/504849/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:10856", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10856" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.gratisoft.us/bugzilla/show_bug.cgi?id=327" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0009.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=468923" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-29T00:00:00", "descriptions": [ { "lang": "en", "value": "parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "33885", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33885" }, { "name": "51736", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/51736" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/parse.c.diff?r1=1.160.2.21\u0026r2=1.160.2.22\u0026f=h" }, { "name": "35766", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35766" }, { "name": "1021688", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021688" }, { "name": "33517", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33517" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-2954" }, { "name": "MDVSA-2009:033", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:033" }, { "name": "ADV-2009-1865", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1865" }, { "name": "33753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33753" }, { "name": "RHSA-2009:0267", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0267.html" }, { "name": "[Security-announce] 20090710 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000060.html" }, { "name": "20090129 rPSA-2009-0021-1 sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/500546/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:6462", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6462" }, { "name": "33840", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33840" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0021" }, { "name": "20090711 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/504849/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:10856", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10856" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.gratisoft.us/bugzilla/show_bug.cgi?id=327" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0009.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=468923" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-0034", "datePublished": "2009-01-30T19:00:00", "dateReserved": "2008-12-15T00:00:00", "dateUpdated": "2024-08-07T04:17:10.417Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2777
Vulnerability from cvelistv5
Published
2013-04-08 17:00
Modified
2024-08-06 15:44
Severity ?
EPSS score ?
Summary
sudo before 1.7.10p5 and 1.8.x before 1.8.6p6, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to a session without a controlling terminal device and connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:44:33.678Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/repos/sudo/rev/bfa23f089bba" }, { "name": "58207", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/58207" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/repos/sudo/rev/2f3225a2a4a4" }, { "name": "RHSA-2013:1701", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "name": "DSA-2642", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2642" }, { "name": "[oss-security] 20130227 Re: CVE request: potential bypass of sudo tty_tickets constraints", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "SSA:2013-065-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205031" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "name": "sudo-ttytickets-sec-bypass(82453)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-27T00:00:00", "descriptions": [ { "lang": "en", "value": "sudo before 1.7.10p5 and 1.8.x before 1.8.6p6, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to a session without a controlling terminal device and connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/repos/sudo/rev/bfa23f089bba" }, { "name": "58207", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/58207" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/repos/sudo/rev/2f3225a2a4a4" }, { "name": "RHSA-2013:1701", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "name": "DSA-2642", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2642" }, { "name": "[oss-security] 20130227 Re: CVE request: potential bypass of sudo tty_tickets constraints", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "SSA:2013-065-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205031" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "name": "sudo-ttytickets-sec-bypass(82453)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-2777", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sudo before 1.7.10p5 and 1.8.x before 1.8.6p6, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to a session without a controlling terminal device and connecting to the standard input, output, and error file descriptors of another terminal. NOTE: this is one of three closely-related vulnerabilities that were originally assigned CVE-2013-1776, but they have been SPLIT because of different affected versions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.sudo.ws/repos/sudo/rev/bfa23f089bba", "refsource": "CONFIRM", "url": "http://www.sudo.ws/repos/sudo/rev/bfa23f089bba" }, { "name": "58207", "refsource": "BID", "url": "http://www.securityfocus.com/bid/58207" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839", "refsource": "MISC", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839" }, { "name": "http://www.sudo.ws/repos/sudo/rev/2f3225a2a4a4", "refsource": "CONFIRM", "url": "http://www.sudo.ws/repos/sudo/rev/2f3225a2a4a4" }, { "name": "RHSA-2013:1701", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html" }, { "name": "DSA-2642", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2642" }, { "name": "[oss-security] 20130227 Re: CVE request: potential bypass of sudo tty_tickets constraints", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/27/31" }, { "name": "http://www.sudo.ws/sudo/alerts/tty_tickets.html", "refsource": "CONFIRM", "url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html" }, { "name": "APPLE-SA-2015-08-13-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "SSA:2013-065-01", "refsource": "SLACKWARE", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2013\u0026m=slackware-security.517440" }, { "name": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023", "refsource": "MISC", "url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023" }, { "name": "https://support.apple.com/kb/HT205031", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205031" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=916365", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365" }, { "name": "sudo-ttytickets-sec-bypass(82453)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82453" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-2777", "datePublished": "2013-04-08T17:00:00", "dateReserved": "2013-04-08T00:00:00", "dateUpdated": "2024-08-06T15:44:33.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-1163
Vulnerability from cvelistv5
Published
2010-04-16 19:00
Modified
2024-08-07 01:14
Severity ?
EPSS score ?
Summary
The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ".", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:14:06.554Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-928-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-928-1" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43068" }, { "name": "RHSA-2010:0361", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0361.html" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "39384", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39384" }, { "name": "oval:org.mitre.oval:def:9382", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9382" }, { "name": "39543", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39543" }, { "name": "39399", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39399" }, { "name": "ADV-2010-1019", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1019" }, { "name": "63878", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/63878" }, { "name": "ADV-2010-0956", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0956" }, { "name": "20100422 Re: sudoedit local privilege escalation through PATH manipulation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/510880/100/0/threaded" }, { "name": "20101027 rPSA-2010-0075-1 sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "name": "MDVSA-2010:078", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:078" }, { "name": "FEDORA-2010-6756", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039986.html" }, { "name": "ADV-2010-0895", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0895" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "ADV-2010-0949", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0949" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "name": "20100419 sudoedit local privilege escalation through PATH manipulation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/510827/100/0/threaded" }, { "name": "39468", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/39468" }, { "name": "ADV-2010-0881", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0881" }, { "name": "39474", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39474" }, { "name": "20100420 Re: sudoedit local privilege escalation through PATH manipulation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/510846/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/sudoedit_escalate2.html" }, { "name": "sudo-sudoefit-privilege-escalation(57836)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57836" }, { "name": "ADV-2010-0904", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0904" }, { "name": "SSA:2010-110-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.577019" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-04-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for \".\", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-928-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-928-1" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43068" }, { "name": "RHSA-2010:0361", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0361.html" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "39384", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39384" }, { "name": "oval:org.mitre.oval:def:9382", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9382" }, { "name": "39543", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39543" }, { "name": "39399", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39399" }, { "name": "ADV-2010-1019", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1019" }, { "name": "63878", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/63878" }, { "name": "ADV-2010-0956", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0956" }, { "name": "20100422 Re: sudoedit local privilege escalation through PATH manipulation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/510880/100/0/threaded" }, { "name": "20101027 rPSA-2010-0075-1 sudo", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded" }, { "name": "MDVSA-2010:078", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:078" }, { "name": "FEDORA-2010-6756", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039986.html" }, { "name": "ADV-2010-0895", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0895" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "ADV-2010-0949", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0949" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075" }, { "name": "20100419 sudoedit local privilege escalation through PATH manipulation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/510827/100/0/threaded" }, { "name": "39468", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/39468" }, { "name": "ADV-2010-0881", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0881" }, { "name": "39474", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39474" }, { "name": "20100420 Re: sudoedit local privilege escalation through PATH manipulation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/510846/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/sudoedit_escalate2.html" }, { "name": "sudo-sudoefit-privilege-escalation(57836)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57836" }, { "name": "ADV-2010-0904", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0904" }, { "name": "SSA:2010-110-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.577019" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-1163", "datePublished": "2010-04-16T19:00:00", "dateReserved": "2010-03-29T00:00:00", "dateUpdated": "2024-08-07T01:14:06.554Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-2337
Vulnerability from cvelistv5
Published
2012-05-18 18:00
Modified
2024-08-06 19:34
Severity ?
EPSS score ?
Summary
sudo 1.6.x and 1.7.x before 1.7.9p1, and 1.8.x before 1.8.4p5, does not properly support configurations that use a netmask syntax, which allows local users to bypass intended command restrictions in opportunistic circumstances by executing a command on a host that has an IPv4 address.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=820677 | x_refsource_CONFIRM | |
http://secunia.com/advisories/49219 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/49948 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/49244 | third-party-advisory, x_refsource_SECUNIA | |
http://www.mandriva.com/security/advisories?name=MDVSA-2012:079 | vendor-advisory, x_refsource_MANDRIVA | |
http://secunia.com/advisories/49291 | third-party-advisory, x_refsource_SECUNIA | |
http://www.debian.org/security/2012/dsa-2478 | vendor-advisory, x_refsource_DEBIAN | |
http://www.securitytracker.com/id?1027077 | vdb-entry, x_refsource_SECTRACK | |
https://www.suse.com/security/cve/CVE-2012-2337/ | x_refsource_MISC | |
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081432.html | vendor-advisory, x_refsource_FEDORA | |
http://www.sudo.ws/sudo/alerts/netmask.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:34:24.297Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=820677" }, { "name": "49219", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49219" }, { "name": "49948", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49948" }, { "name": "49244", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49244" }, { "name": "MDVSA-2012:079", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:079" }, { "name": "49291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49291" }, { "name": "DSA-2478", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2478" }, { "name": "1027077", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1027077" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.suse.com/security/cve/CVE-2012-2337/" }, { "name": "FEDORA-2012-7998", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081432.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sudo.ws/sudo/alerts/netmask.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-05-16T00:00:00", "descriptions": [ { "lang": "en", "value": "sudo 1.6.x and 1.7.x before 1.7.9p1, and 1.8.x before 1.8.4p5, does not properly support configurations that use a netmask syntax, which allows local users to bypass intended command restrictions in opportunistic circumstances by executing a command on a host that has an IPv4 address." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=820677" }, { "name": "49219", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49219" }, { "name": "49948", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49948" }, { "name": "49244", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49244" }, { "name": "MDVSA-2012:079", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:079" }, { "name": "49291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49291" }, { "name": "DSA-2478", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2478" }, { "name": "1027077", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1027077" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.suse.com/security/cve/CVE-2012-2337/" }, { "name": "FEDORA-2012-7998", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081432.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sudo.ws/sudo/alerts/netmask.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-2337", "datePublished": "2012-05-18T18:00:00", "dateReserved": "2012-04-19T00:00:00", "dateUpdated": "2024-08-06T19:34:24.297Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }