Executive Summary

Informations
Name CVE-2010-1163 First vendor Publication 2010-04-16
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ".", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1163

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22224
 
Oval ID: oval:org.mitre.oval:def:22224
Title: RHSA-2010:0361: sudo security update (Moderate)
Description: The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ".", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426.
Family: unix Class: patch
Reference(s): RHSA-2010:0361-01
CESA-2010:0361
CVE-2010-1163
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23082
 
Oval ID: oval:org.mitre.oval:def:23082
Title: ELSA-2010:0361: sudo security update (Moderate)
Description: The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ".", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426.
Family: unix Class: patch
Reference(s): ELSA-2010:0361-01
CVE-2010-1163
Version: 6
Platform(s): Oracle Linux 5
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28003
 
Oval ID: oval:org.mitre.oval:def:28003
Title: DEPRECATED: ELSA-2010-0361 -- sudo security update (moderate)
Description: [1.7.2p1-6] - added second patch for CVE-2010-0426 (#580441) Resolves: #580525
Family: unix Class: patch
Reference(s): ELSA-2010-0361
CVE-2010-1163
Version: 4
Platform(s): Oracle Linux 5
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9382
 
Oval ID: oval:org.mitre.oval:def:9382
Title: The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ".", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426.
Description: The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ".", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1163
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for sudo CESA-2010:0361 centos5 i386
File : nvt/gb_CESA-2010_0361_sudo_centos5_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-09 (sudo)
File : nvt/glsa_201006_09.nasl
2010-04-30 Name : Mandriva Update for sudo MDVSA-2010:078-1 (sudo)
File : nvt/gb_mandriva_MDVSA_2010_078_1.nasl
2010-04-29 Name : RedHat Update for sudo RHSA-2010:0361-01
File : nvt/gb_RHSA-2010_0361-01_sudo.nasl
2010-04-21 Name : FreeBSD Ports: sudo
File : nvt/freebsd_sudo6.nasl
2010-04-19 Name : Mandriva Update for sudo MDVSA-2010:078 (sudo)
File : nvt/gb_mandriva_MDVSA_2010_078.nasl
2010-04-16 Name : Ubuntu Update for sudo vulnerability USN-928-1
File : nvt/gb_ubuntu_USN_928_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-110-01 sudo
File : nvt/esoft_slk_ssa_2010_110_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63878 sudo sudoedit Command Matching Failure Privilege Escalation

sudo contains a flaw that may allow an attacker to gain access to unauthorized privileges. A user with privilege to execute the sudoedit pseudo-command can place a file with the same name in the current folder and get it executed by sudo, allowing a local attacker to gain execution of arbitrary code as a privileged user, normally root.

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0476.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_sudo-110114.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0361.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100420_sudo_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_sudo-110114.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6756.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-09.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0361.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0361.nasl - Type : ACT_GATHER_INFO
2010-04-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-110-01.nasl - Type : ACT_GATHER_INFO
2010-04-19 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-078.nasl - Type : ACT_GATHER_INFO
2010-04-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1a9f678d48ca11df85f8000c29a67389.nasl - Type : ACT_GATHER_INFO
2010-04-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-928-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/39468
BUGTRAQ http://www.securityfocus.com/archive/1/510827/100/0/threaded
http://www.securityfocus.com/archive/1/510846/100/0/threaded
http://www.securityfocus.com/archive/1/510880/100/0/threaded
http://www.securityfocus.com/archive/1/514489/100/0/threaded
CONFIRM http://wiki.rpath.com/Advisories:rPSA-2010-0075
http://www.sudo.ws/sudo/alerts/sudoedit_escalate2.html
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039986.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:078
OSVDB http://www.osvdb.org/63878
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0361.html
SECUNIA http://secunia.com/advisories/39384
http://secunia.com/advisories/39399
http://secunia.com/advisories/39474
http://secunia.com/advisories/39543
http://secunia.com/advisories/43068
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2010&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-928-1
VUPEN http://www.vupen.com/english/advisories/2010/0881
http://www.vupen.com/english/advisories/2010/0895
http://www.vupen.com/english/advisories/2010/0904
http://www.vupen.com/english/advisories/2010/0949
http://www.vupen.com/english/advisories/2010/0956
http://www.vupen.com/english/advisories/2010/1019
http://www.vupen.com/english/advisories/2011/0212
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/57836

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:11:16
  • Multiple Updates
2021-04-22 01:11:55
  • Multiple Updates
2020-05-23 00:25:30
  • Multiple Updates
2018-10-11 00:19:49
  • Multiple Updates
2017-09-19 09:23:42
  • Multiple Updates
2017-08-17 09:22:58
  • Multiple Updates
2016-06-28 18:06:19
  • Multiple Updates
2016-04-26 19:41:49
  • Multiple Updates
2014-11-18 13:25:38
  • Multiple Updates
2014-06-14 13:28:29
  • Multiple Updates
2014-02-17 10:54:28
  • Multiple Updates
2013-05-10 23:21:28
  • Multiple Updates