Executive Summary

Informations
Name CVE-2009-0034 First vendor Publication 2009-01-30
Vendor Cve Last vendor Modification 2024-01-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0034

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs
CAPEC-13 Subverting Environment Variable Values
CAPEC-17 Accessing, Modifying or Executing Executable Files
CAPEC-39 Manipulating Opaque Client-based Data Tokens
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-51 Poison Web Service Registry
CAPEC-59 Session Credential Falsification through Prediction
CAPEC-60 Reusing Session IDs (aka Session Replay)
CAPEC-76 Manipulating Input to File System Calls
CAPEC-77 Manipulating User-Controlled Variables
CAPEC-87 Forceful Browsing
CAPEC-104 Cross Zone Scripting

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10856
 
Oval ID: oval:org.mitre.oval:def:10856
Title: parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command.
Description: parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0034
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13952
 
Oval ID: oval:org.mitre.oval:def:13952
Title: USN-722-1 -- sudo vulnerability
Description: Harald Koenig discovered that sudo did not correctly handle certain privilege changes when handling groups. If a local attacker belonged to a group included in a "RunAs" list in the /etc/sudoers file, that user could gain root privileges. This was not an issue for the default sudoers file shipped with Ubuntu.
Family: unix Class: patch
Reference(s): USN-722-1
CVE-2009-0034
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22769
 
Oval ID: oval:org.mitre.oval:def:22769
Title: ELSA-2009:0267: sudo security update (Moderate)
Description: parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command.
Family: unix Class: patch
Reference(s): ELSA-2009:0267-01
CVE-2009-0034
Version: 6
Platform(s): Oracle Linux 5
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29098
 
Oval ID: oval:org.mitre.oval:def:29098
Title: RHSA-2009:0267 -- sudo security update (Moderate)
Description: An updated sudo package to fix a security issue is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The sudo (superuser do) utility allows system administrators to give certain users the ability to run commands as root with logging.
Family: unix Class: patch
Reference(s): RHSA-2009:0267
CVE-2009-0034
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6462
 
Oval ID: oval:org.mitre.oval:def:6462
Title: Sudo Supplemental Group Privilege Error Lets Certain Local Users Gain Elevated Privileges
Description: parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0034
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 1

OpenVAS Exploits

Date Description
2011-01-24 Name : Fedora Update for sudo FEDORA-2011-0455
File : nvt/gb_fedora_2011_0455_sudo_fc13.nasl
2011-01-24 Name : Mandriva Update for sudo MDVSA-2011:018 (sudo)
File : nvt/gb_mandriva_MDVSA_2011_018.nasl
2011-01-21 Name : Fedora Update for sudo FEDORA-2011-0470
File : nvt/gb_fedora_2011_0470_sudo_fc14.nasl
2009-07-29 Name : Ubuntu USN-799-1 (dbus)
File : nvt/ubuntu_799_1.nasl
2009-07-29 Name : Ubuntu USN-801-1 (tiff)
File : nvt/ubuntu_801_1.nasl
2009-07-29 Name : Ubuntu USN-802-1 (apache2)
File : nvt/ubuntu_802_1.nasl
2009-02-18 Name : Ubuntu USN-722-1 (sudo)
File : nvt/ubuntu_722_1.nasl
2009-02-13 Name : FreeBSD Ports: sudo
File : nvt/freebsd_sudo4.nasl
2009-02-10 Name : RedHat Security Advisory RHSA-2009:0267
File : nvt/RHSA_2009_0267.nasl
2009-02-10 Name : Fedora Core 10 FEDORA-2009-1074 (sudo)
File : nvt/fcore_2009_1074.nasl
2009-02-10 Name : Gentoo Security Advisory GLSA 200902-01 (sudo)
File : nvt/glsa_200902_01.nasl
2009-02-10 Name : Mandrake Security Advisory MDVSA-2009:033 (sudo)
File : nvt/mdksa_2009_033.nasl
2009-02-02 Name : SuSE Security Summary SUSE-SR:2009:003
File : nvt/suse_sr_2009_003.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51736 sudo parse.c System Group Interpretation Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0009_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0009.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0267.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090205_sudo_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-02-17 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0009.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-018.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0455.nasl - Type : ACT_GATHER_INFO
2011-01-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0470.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1074.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-033.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-722-1.nasl - Type : ACT_GATHER_INFO
2009-02-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_13d6d997f45511dd8516001b77d09812.nasl - Type : ACT_GATHER_INFO
2009-02-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200902-01.nasl - Type : ACT_GATHER_INFO
2009-02-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0267.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33517
BUGTRAQ http://www.securityfocus.com/archive/1/500546/100/0/threaded
http://www.securityfocus.com/archive/1/504849/100/0/threaded
CONFIRM http://wiki.rpath.com/Advisories:rPSA-2009-0021
http://www.gratisoft.us/bugzilla/show_bug.cgi?id=327
http://www.sudo.ws/cgi-bin/cvsweb/sudo/parse.c.diff?r1=1.160.2.21&r2=1.16...
http://www.vmware.com/security/advisories/VMSA-2009-0009.html
https://bugzilla.novell.com/show_bug.cgi?id=468923
https://issues.rpath.com/browse/RPL-2954
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:033
MLIST http://lists.vmware.com/pipermail/security-announce/2009/000060.html
OSVDB http://osvdb.org/51736
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0267.html
SECTRACK http://www.securitytracker.com/id?1021688
SECUNIA http://secunia.com/advisories/33753
http://secunia.com/advisories/33840
http://secunia.com/advisories/33885
http://secunia.com/advisories/35766
VUPEN http://www.vupen.com/english/advisories/2009/1865

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-01-13 00:28:01
  • Multiple Updates
2021-05-04 12:08:59
  • Multiple Updates
2021-04-22 01:09:19
  • Multiple Updates
2020-05-23 00:23:11
  • Multiple Updates
2018-10-12 00:20:34
  • Multiple Updates
2017-09-29 09:24:00
  • Multiple Updates
2016-06-28 17:33:02
  • Multiple Updates
2016-04-26 18:32:37
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-02-17 10:48:12
  • Multiple Updates
2013-05-10 23:41:31
  • Multiple Updates