ID CVE-2010-0426
Summary sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user's home directory.
References
Vulnerable Configurations
  • cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.4_p1:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.4_p1:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.4_p2:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.4_p2:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.5_p1:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.5_p1:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.5_p2:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.5_p2:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.7_p5:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.7_p5:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.8_p1:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.8_p1:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.8_p2:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.8_p2:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.8_p5:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.8_p5:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.8_p7:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.8_p7:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.8_p8:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.8_p8:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.8_p9:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.8_p9:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.8_p12:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.8_p12:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.9_p17:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.9_p17:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.9_p18:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.9_p18:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.6.9_p19:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.6.9_p19:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*
  • cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*
    cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 10-10-2018 - 19:52)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2013-04-29T04:09:00.800-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user's home directory.
    family unix
    id oval:org.mitre.oval:def:10814
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user's home directory.
    version 18
  • accepted 2014-01-20T04:01:33.462-05:00
    class vulnerability
    contributors
    • name J. Daniel Brown
      organization DTCC
    • name Chris Coffin
      organization The MITRE Corporation
    definition_extensions
    comment VMware ESX Server 4.0 is installed
    oval oval:org.mitre.oval:def:6293
    description sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user's home directory.
    family unix
    id oval:org.mitre.oval:def:7238
    status accepted
    submitted 2010-06-01T17:30:00.000-05:00
    title Sudo 'sudoedit' Local Privilege Escalation Vulnerability
    version 8
redhat via4
rpms
  • sudo-0:1.6.9p17-6.el5_4
  • sudo-debuginfo-0:1.6.9p17-6.el5_4
refmap via4
bid 38362
bugtraq 20101027 rPSA-2010-0075-1 sudo
confirm
debian DSA-2006
fedora
  • FEDORA-2010-6701
  • FEDORA-2010-6749
gentoo GLSA-201003-01
mandriva MDVSA-2010:049
misc
sectrack 1023658
secunia
  • 38659
  • 38762
  • 38795
  • 38803
  • 38915
  • 39399
slackware SSA:2010-110-01
suse SUSE-SR:2010:006
ubuntu USN-905-1
vupen
  • ADV-2010-0450
  • ADV-2010-0949
statements via4
contributor Tomas Hoger
lastmodified 2010-03-02
organization Red Hat
statement This issue was addressed in Red Hat Enterprise Linux 5 via: https://rhn.redhat.com/errata/RHSA-2010-0122.html It did not affect the versions of the sudo package as shipped with Red Hat Enterprise Linux 3 and 4.
Last major update 10-10-2018 - 19:52
Published 24-02-2010 - 18:30
Last modified 10-10-2018 - 19:52
Back to Top