[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0809Date: (C)2012-01-31   (M)2023-12-22


Format string vulnerability in the sudo_debug function in Sudo 1.8.0 through 1.8.3p1 allows local users to execute arbitrary code via format string sequences in the program name for sudo.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.2
Exploit Score: 3.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
http://archives.neohapsis.com/archives/fulldisclosure/2012-01/0591.html
GLSA-201203-06
http://archives.neohapsis.com/archives/fulldisclosure/2012-01/att-0591/advisory_sudo.txt
http://www.sudo.ws/sudo/alerts/sudo_debug.html

CPE    7
cpe:/a:todd_miller:sudo:1.8.1p2
cpe:/a:todd_miller:sudo:1.8.3p1
cpe:/a:todd_miller:sudo:1.8.1p1
cpe:/a:todd_miller:sudo:1.8.2
...
CWE    1
CWE-134
OVAL    2
oval:org.secpod.oval:def:103978
oval:org.secpod.oval:def:103424

© SecPod Technologies