CVE-2011-0010

check.c in sudo 1.7.x before 1.7.4p5, when a Runas group is configured, does not require a password for command execution that involves a gid change but no uid change, which allows local users to bypass an intended authentication requirement via the -g option to a sudo command.
References
Link Resource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://openwall.com/lists/oss-security/2011/01/11/3 Patch
http://openwall.com/lists/oss-security/2011/01/12/1 Patch
http://openwall.com/lists/oss-security/2011/01/12/3
http://secunia.com/advisories/42886 Vendor Advisory
http://secunia.com/advisories/42949
http://secunia.com/advisories/42968
http://secunia.com/advisories/43068
http://secunia.com/advisories/43282
http://security.gentoo.org/glsa/glsa-201203-06.xml
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593654
http://www.mandriva.com/security/advisories?name=MDVSA-2011:018
http://www.osvdb.org/70400
http://www.redhat.com/support/errata/RHSA-2011-0599.html
http://www.securityfocus.com/bid/45774
http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e Patch
http://www.sudo.ws/repos/sudo/rev/fe8a94f96542 Patch
http://www.sudo.ws/sudo/alerts/runas_group_pw.html
http://www.ubuntu.com/usn/USN-1046-1
http://www.vupen.com/english/advisories/2011/0089 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0182
http://www.vupen.com/english/advisories/2011/0195
http://www.vupen.com/english/advisories/2011/0199
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0362
https://bugzilla.redhat.com/show_bug.cgi?id=668879 Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/64636
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.2p1:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.2p2:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.2p3:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.2p4:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.2p5:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.2p6:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.2p7:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.3b1:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.4:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.4p1:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.4p2:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.4p3:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.4p4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-01-18 18:03

Updated : 2023-12-10 11:03


NVD link : CVE-2011-0010

Mitre link : CVE-2011-0010

CVE.ORG link : CVE-2011-0010


JSON object : View

Products Affected

todd_miller

  • sudo
CWE
CWE-264

Permissions, Privileges, and Access Controls