Executive Summary

Informations
Name CVE-2005-2959 First vendor Publication 2005-10-25
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Incomplete blacklist vulnerability in sudo 1.6.8 and earlier allows local users to gain privileges via the (1) SHELLOPTS and (2) PS4 environment variables before executing a bash script on behalf of another user, which are not cleared even though other variables are.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2959

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-3 Using Leading 'Ghost' Character Sequences to Bypass Input Filters
CAPEC-6 Argument Injection
CAPEC-15 Command Delimiters
CAPEC-18 Embedding Scripts in Nonscript Elements
CAPEC-43 Exploiting Multiple Input Interpretation Layers
CAPEC-63 Simple Script Injection
CAPEC-71 Using Unicode Encoding to Bypass Validation Logic
CAPEC-73 User-Controlled Filename
CAPEC-85 Client Network Footprinting (using AJAX/XSS)
CAPEC-86 Embedding Script (XSS ) in HTTP Headers
CAPEC-163 Spear Phishing

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-04 Name : FreeBSD Ports: sudo
File : nvt/freebsd_sudo3.nasl
2008-01-17 Name : Debian Security Advisory DSA 870-1 (sudo)
File : nvt/deb_870_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
20303 Sudo Environment Variable Manipulation Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2007-03-13 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_9.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-870.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1b7250799ef611dab410000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-213-1.nasl - Type : ACT_GATHER_INFO
2005-11-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-201.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
BID http://www.securityfocus.com/bid/15191
CERT http://www.us-cert.gov/cas/techalerts/TA07-072A.html
CONFIRM http://docs.info.apple.com/article.html?artnum=305214
http://www.sudo.ws/bugs/show_bug.cgi?id=182
DEBIAN http://www.debian.org/security/2005/dsa-870
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:201
OPENPKG http://www.openpkg.org/security/OpenPKG-SA-2006.002-sudo.html
SECUNIA http://secunia.com/advisories/17318
http://secunia.com/advisories/17322
http://secunia.com/advisories/17345
http://secunia.com/advisories/17390
http://secunia.com/advisories/17666
http://secunia.com/advisories/18549
http://secunia.com/advisories/24479
SUSE http://www.novell.com/linux/security/advisories/2006_02_sr.html
http://www.securityfocus.com/advisories/9643
UBUNTU https://usn.ubuntu.com/213-1/
VUPEN http://www.vupen.com/english/advisories/2007/0930

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:03:10
  • Multiple Updates
2021-04-22 01:03:27
  • Multiple Updates
2020-05-23 00:16:49
  • Multiple Updates
2018-10-04 00:19:25
  • Multiple Updates
2016-04-26 13:48:42
  • Multiple Updates
2014-02-17 10:32:53
  • Multiple Updates
2013-05-11 11:31:40
  • Multiple Updates