CVE-2011-0010

critical

Description

check.c in sudo 1.7.x before 1.7.4p5, when a Runas group is configured, does not require a password for command execution that involves a gid change but no uid change, which allows local users to bypass an intended authentication requirement via the -g option to a sudo command.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/64636

https://bugzilla.redhat.com/show_bug.cgi?id=668879

http://www.vupen.com/english/advisories/2011/0362

http://www.vupen.com/english/advisories/2011/0212

http://www.vupen.com/english/advisories/2011/0199

http://www.vupen.com/english/advisories/2011/0195

http://www.vupen.com/english/advisories/2011/0182

http://www.vupen.com/english/advisories/2011/0089

http://www.ubuntu.com/usn/USN-1046-1

http://www.sudo.ws/sudo/alerts/runas_group_pw.html

http://www.sudo.ws/repos/sudo/rev/fe8a94f96542

http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e

http://www.securityfocus.com/bid/45774

http://www.redhat.com/support/errata/RHSA-2011-0599.html

http://www.osvdb.org/70400

http://www.mandriva.com/security/advisories?name=MDVSA-2011:018

http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593654

http://security.gentoo.org/glsa/glsa-201203-06.xml

http://secunia.com/advisories/43282

http://secunia.com/advisories/43068

http://secunia.com/advisories/42968

http://secunia.com/advisories/42949

http://secunia.com/advisories/42886

http://openwall.com/lists/oss-security/2011/01/12/3

http://openwall.com/lists/oss-security/2011/01/12/1

http://openwall.com/lists/oss-security/2011/01/11/3

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641

Details

Source: Mitre, NVD

Published: 2011-01-18

Updated: 2018-01-05

Risk Information

CVSS v2

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical