Executive Summary

Summary
Title sudo: Privilege escalation
Informations
Name GLSA-201006-09 First vendor Publication 2010-06-01
Vendor Gentoo Last vendor Modification 2010-06-01
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A flaw in sudo's -e option may allow local attackers to execute arbitrary commands.

Background

sudo allows a system administrator to give users the ability to run commands as other users.

Description

The command matching functionality does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ".".

Impact

A local attacker with the permission to run sudoedit could, under certain circumstances, execute arbitrary commands as whichever user he has permission to run sudoedit as, typically root.

Workaround

There is no known workaround at this time.

Resolution

All sudo users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.2_p6"

References

[ 1 ] CVE-2010-1163 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1163

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-09.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201006-09.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22224
 
Oval ID: oval:org.mitre.oval:def:22224
Title: RHSA-2010:0361: sudo security update (Moderate)
Description: The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ".", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426.
Family: unix Class: patch
Reference(s): RHSA-2010:0361-01
CESA-2010:0361
CVE-2010-1163
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23082
 
Oval ID: oval:org.mitre.oval:def:23082
Title: ELSA-2010:0361: sudo security update (Moderate)
Description: The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ".", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426.
Family: unix Class: patch
Reference(s): ELSA-2010:0361-01
CVE-2010-1163
Version: 6
Platform(s): Oracle Linux 5
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28003
 
Oval ID: oval:org.mitre.oval:def:28003
Title: DEPRECATED: ELSA-2010-0361 -- sudo security update (moderate)
Description: [1.7.2p1-6] - added second patch for CVE-2010-0426 (#580441) Resolves: #580525
Family: unix Class: patch
Reference(s): ELSA-2010-0361
CVE-2010-1163
Version: 4
Platform(s): Oracle Linux 5
Product(s): sudo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9382
 
Oval ID: oval:org.mitre.oval:def:9382
Title: The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ".", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426.
Description: The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ".", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1163
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for sudo CESA-2010:0361 centos5 i386
File : nvt/gb_CESA-2010_0361_sudo_centos5_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-09 (sudo)
File : nvt/glsa_201006_09.nasl
2010-04-30 Name : Mandriva Update for sudo MDVSA-2010:078-1 (sudo)
File : nvt/gb_mandriva_MDVSA_2010_078_1.nasl
2010-04-29 Name : RedHat Update for sudo RHSA-2010:0361-01
File : nvt/gb_RHSA-2010_0361-01_sudo.nasl
2010-04-21 Name : FreeBSD Ports: sudo
File : nvt/freebsd_sudo6.nasl
2010-04-19 Name : Mandriva Update for sudo MDVSA-2010:078 (sudo)
File : nvt/gb_mandriva_MDVSA_2010_078.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-110-01 sudo
File : nvt/esoft_slk_ssa_2010_110_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63878 sudo sudoedit Command Matching Failure Privilege Escalation

sudo contains a flaw that may allow an attacker to gain access to unauthorized privileges. A user with privilege to execute the sudoedit pseudo-command can place a file with the same name in the current folder and get it executed by sudo, allowing a local attacker to gain execution of arbitrary code as a privileged user, normally root.

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0476.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_sudo-110114.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0361.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100420_sudo_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_sudo-110114.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6756.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-09.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0361.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0361.nasl - Type : ACT_GATHER_INFO
2010-04-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-110-01.nasl - Type : ACT_GATHER_INFO
2010-04-19 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-078.nasl - Type : ACT_GATHER_INFO
2010-04-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1a9f678d48ca11df85f8000c29a67389.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:51
  • Multiple Updates