Lucene search

K
freebsdFreeBSD7C920BB7-4B5F-11E1-9F47-00E0815B8DA8
HistoryJan 30, 2012 - 12:00 a.m.

sudo -- format string vulnerability

2012-01-3000:00:00
vuxml.freebsd.org
28

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

26.8%

Todd Miller reports:

Sudo 1.8.0 introduced simple debugging support that was primarily
intended for use when developing policy or I/O logging plugins.
The sudo_debug() function contains a flaw where the program name
is used as part of the format string passed to the fprintf()
function. The program name can be controlled by the caller,
either via a symbolic link or, on some systems, by setting argv[0]
when executing sudo.
Using standard format string vulnerability exploitation
techniques it is possible to leverage this bug to achieve root
privileges.
Exploitation of the bug does not require that the attacker be
listed in the sudoers file. As such, we strongly suggest that
affected sites upgrade from affected sudo versions as soon as
possible.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchsudo= 1.8.0UNKNOWN
FreeBSDanynoarchsudo< 1.8.3_2UNKNOWN

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

26.8%