Permissions, Privileges, and Access Controls in sudo (Alpine package)



Published: 2010-03-08
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2010-0427
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
sudo (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU32862

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-0427

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to read and manipulate data.

sudo 1.6.x before 1.6.9p21, when the runas_default option is used, does not properly set group memberships, which allows local users to gain privileges via a sudo command.

Mitigation

Install update from vendor's website.

Vulnerable software versions

sudo (Alpine package): 1.7.2_p2-r0

External links

http://git.alpinelinux.org/aports/commit/?id=b4a434179f814cf7e7768145bff2e945d7c93548
http://git.alpinelinux.org/aports/commit/?id=1f885c452b3344cb28634b2f3fa2396013764f33


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###