Executive Summary

Informations
Name CVE-2011-0008 First vendor Publication 2011-01-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A certain Fedora patch for parse.c in sudo before 1.7.4p5-1.fc14 on Fedora 14 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command. NOTE: this vulnerability exists because of a CVE-2009-0034 regression.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0008

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 116

OpenVAS Exploits

Date Description
2011-01-24 Name : Fedora Update for sudo FEDORA-2011-0455
File : nvt/gb_fedora_2011_0455_sudo_fc13.nasl
2011-01-24 Name : Mandriva Update for sudo MDVSA-2011:018 (sudo)
File : nvt/gb_mandriva_MDVSA_2011_018.nasl
2011-01-21 Name : Fedora Update for sudo FEDORA-2011-0470
File : nvt/gb_fedora_2011_0470_sudo_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51736 sudo parse.c System Group Interpretation Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0267.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-018.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0455.nasl - Type : ACT_GATHER_INFO
2011-01-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0470.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-722-1.nasl - Type : ACT_GATHER_INFO
2009-02-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0267.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=668843
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263...
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:018
SECUNIA http://secunia.com/advisories/42968
VUPEN http://www.vupen.com/english/advisories/2011/0195
http://www.vupen.com/english/advisories/2011/0199
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64965

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:47:30
  • Multiple Updates
2023-02-13 09:29:01
  • Multiple Updates
2020-05-23 01:43:35
  • Multiple Updates
2020-05-23 00:27:29
  • Multiple Updates
2017-08-17 09:23:13
  • Multiple Updates
2017-04-25 12:01:05
  • Multiple Updates
2016-06-29 00:17:44
  • Multiple Updates
2016-04-26 20:26:46
  • Multiple Updates
2014-02-17 10:59:13
  • Multiple Updates
2013-05-10 22:51:36
  • Multiple Updates