#VU32861 Permissions, Privileges, and Access Controls in Sudo


Published: 2010-02-24 | Updated: 2020-07-28

Vulnerability identifier: #VU32861

Vulnerability risk: Low

CVSSv3.1: 7.3 [CVSS:3.1/CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-0426

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Sudo
Client/Desktop applications / Software for system administration

Vendor: Sudo

Description

The vulnerability allows a local non-authenticated attacker to execute arbitrary code.

sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user's home directory.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Sudo: 1.6.1 - 1.6.9p20


External links
http:ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=570737
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040578.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040588.html
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
http://secunia.com/advisories/38659
http://secunia.com/advisories/38762
http://secunia.com/advisories/38795
http://secunia.com/advisories/38803
http://secunia.com/advisories/38915
http://secunia.com/advisories/39399
http://securitytracker.com/id?1023658
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.577019
http://sudo.ws/bugs/show_bug.cgi?id=389
http://sudo.ws/repos/sudo/rev/88f3181692fe
http://sudo.ws/repos/sudo/rev/f86e1b56d074
http://wiki.rpath.com/Advisories:rPSA-2010-0075
http://www.debian.org/security/2010/dsa-2006
http://www.gentoo.org/security/en/glsa/glsa-201003-01.xml
http://www.linuxquestions.org/questions/linux-security-4/the-use-of-sudoedit-command-question-785442/
http://www.mandriva.com/security/advisories?name=MDVSA-2010:049
http://www.securityfocus.com/archive/1/514489/100/0/threaded
http://www.securityfocus.com/bid/38362
http://www.sudo.ws/sudo/stable.html
http://www.ubuntu.com/usn/USN-905-1
http://www.vupen.com/english/advisories/2010/0450
http://www.vupen.com/english/advisories/2010/0949
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10814
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7238


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability