Executive Summary

Informations
Name CVE-2012-2337 First vendor Publication 2012-05-18
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

sudo 1.6.x and 1.7.x before 1.7.9p1, and 1.8.x before 1.8.4p5, does not properly support configurations that use a netmask syntax, which allows local users to bypass intended command restrictions in opportunistic circumstances by executing a command on a host that has an IPv4 address.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2337

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17936
 
Oval ID: oval:org.mitre.oval:def:17936
Title: USN-1442-1 -- sudo vulnerability
Description: Sudo could allow users to run arbitrary programs as the administrator.
Family: unix Class: patch
Reference(s): USN-1442-1
CVE-2012-2337
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20104
 
Oval ID: oval:org.mitre.oval:def:20104
Title: DSA-2478-1 sudo - parsing error
Description: It was discovered that sudo misparsed network masks used in Host and Host_List stanzas. This allowed the execution of commands on hosts, where the user would not be allowed to run the specified command.
Family: unix Class: patch
Reference(s): DSA-2478-1
CVE-2012-2337
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20702
 
Oval ID: oval:org.mitre.oval:def:20702
Title: VMware ESX third party update for Service Console package sudo
Description: sudo 1.6.x and 1.7.x before 1.7.9p1, and 1.8.x before 1.8.4p5, does not properly support configurations that use a netmask syntax, which allows local users to bypass intended command restrictions in opportunistic circumstances by executing a command on a host that has an IPv4 address.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2337
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21239
 
Oval ID: oval:org.mitre.oval:def:21239
Title: RHSA-2012:1081: sudo security update (Moderate)
Description: sudo 1.6.x and 1.7.x before 1.7.9p1, and 1.8.x before 1.8.4p5, does not properly support configurations that use a netmask syntax, which allows local users to bypass intended command restrictions in opportunistic circumstances by executing a command on a host that has an IPv4 address.
Family: unix Class: patch
Reference(s): RHSA-2012:1081-01
CESA-2012:1081
CVE-2012-2337
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23171
 
Oval ID: oval:org.mitre.oval:def:23171
Title: DEPRECATED: ELSA-2012:1081: sudo security update (Moderate)
Description: sudo 1.6.x and 1.7.x before 1.7.9p1, and 1.8.x before 1.8.4p5, does not properly support configurations that use a netmask syntax, which allows local users to bypass intended command restrictions in opportunistic circumstances by executing a command on a host that has an IPv4 address.
Family: unix Class: patch
Reference(s): ELSA-2012:1081-01
CVE-2012-2337
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23860
 
Oval ID: oval:org.mitre.oval:def:23860
Title: ELSA-2012:1081: sudo security update (Moderate)
Description: sudo 1.6.x and 1.7.x before 1.7.9p1, and 1.8.x before 1.8.4p5, does not properly support configurations that use a netmask syntax, which allows local users to bypass intended command restrictions in opportunistic circumstances by executing a command on a host that has an IPv4 address.
Family: unix Class: patch
Reference(s): ELSA-2012:1081-01
CVE-2012-2337
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27394
 
Oval ID: oval:org.mitre.oval:def:27394
Title: DEPRECATED: ELSA-2012-1081 -- sudo security update (moderate)
Description: [1.7.4p5-12] - added patch for CVE-2012-2337 Resolves: rhbz#829756
Family: unix Class: patch
Reference(s): ELSA-2012-1081
CVE-2012-2337
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): sudo
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for sudo FEDORA-2012-7998
File : nvt/gb_fedora_2012_7998_sudo_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201207-01 (sudo)
File : nvt/glsa_201207_01.nasl
2012-08-03 Name : Mandriva Update for sudo MDVSA-2012:079 (sudo)
File : nvt/gb_mandriva_MDVSA_2012_079.nasl
2012-07-30 Name : CentOS Update for sudo CESA-2012:1081 centos5
File : nvt/gb_CESA-2012_1081_sudo_centos5.nasl
2012-07-30 Name : CentOS Update for sudo CESA-2012:1081 centos6
File : nvt/gb_CESA-2012_1081_sudo_centos6.nasl
2012-07-19 Name : RedHat Update for sudo RHSA-2012:1081-01
File : nvt/gb_RHSA-2012_1081-01_sudo.nasl
2012-05-31 Name : Debian Security Advisory DSA 2478-1 (sudo)
File : nvt/deb_2478_1.nasl
2012-05-31 Name : FreeBSD Ports: sudo
File : nvt/freebsd_sudo11.nasl
2012-05-17 Name : Ubuntu Update for sudo USN-1442-1
File : nvt/gb_ubuntu_USN_1442_1.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-06-06 IAVM : 2013-B-0064 - Multiple Vulnerabilities in VMware ESX 4.0
Severity : Category II - VMSKEY : V0038876

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0007_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_sudo_20120717.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1200.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1185.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-293.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-110.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-1081.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2013-0007.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-054.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_sudo-120517.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120716_sudo_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1081.nasl - Type : ACT_GATHER_INFO
2012-07-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-1081.nasl - Type : ACT_GATHER_INFO
2012-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8021.nasl - Type : ACT_GATHER_INFO
2012-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201207-01.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-7998.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_sudo-8134.nasl - Type : ACT_GATHER_INFO
2012-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2478.nasl - Type : ACT_GATHER_INFO
2012-05-22 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2012-079.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1442-1.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b3435b689ee811e1997c002354ed89bc.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.sudo.ws/sudo/alerts/netmask.html
https://bugzilla.redhat.com/show_bug.cgi?id=820677
DEBIAN http://www.debian.org/security/2012/dsa-2478
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081432.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:079
MISC https://www.suse.com/security/cve/CVE-2012-2337/
SECTRACK http://www.securitytracker.com/id?1027077
SECUNIA http://secunia.com/advisories/49219
http://secunia.com/advisories/49244
http://secunia.com/advisories/49291
http://secunia.com/advisories/49948

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:19:52
  • Multiple Updates
2021-04-22 01:23:34
  • Multiple Updates
2020-05-23 00:33:36
  • Multiple Updates
2018-01-05 09:23:15
  • Multiple Updates
2017-12-22 09:21:06
  • Multiple Updates
2016-04-26 21:48:17
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-01-21 13:25:33
  • Multiple Updates
2014-11-08 13:30:08
  • Multiple Updates
2014-06-14 13:32:53
  • Multiple Updates
2014-02-17 11:10:11
  • Multiple Updates
2013-11-11 12:39:55
  • Multiple Updates
2013-05-10 22:38:57
  • Multiple Updates