Page 6 of 35 results (0.005 seconds)

CVSS: 6.6EPSS: 0%CPEs: 28EXPL: 1

sudo 1.6.x before 1.6.9p21, when the runas_default option is used, does not properly set group memberships, which allows local users to gain privileges via a sudo command. sudo v1.6.x anterior a v1.6.9p21 cuando se utiliza la opción runas_default no establece adecuadamente las pertenencias a grupos, esto permite a usuarios locales aumentar sus privilegios mediante un comando sudo. • ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html http://secunia.com/advisories/38762 http://secunia.com/advisories/38795 http://secunia.com/advisories/38803 http://secunia.com/advisories/38915 http://securitytracker.com/id?1023658 http://sudo.ws/repos/sudo/rev/aa0b6c01c462 http://wiki.rpath.com/Advisories:rPSA-2010-0075 http://www.debian.org/security/2010/dsa-2006 http://www.gentoo.org/s • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.9EPSS: 0%CPEs: 32EXPL: 2

sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileges via a crafted executable file, as demonstrated by a file named sudoedit in a user's home directory. sudo v1.6.x anterior a v1.6.9p21 y v1.7.x anterior a v1.7.2p4, cuando un pseudo-comando está activado, permite la coincidencia entre el nombre del pseudo-comando y el nombre de un archivo ejecutable en un directorio cualquiera, lo que permite a usuarios locales obtener privilegios a través de un archivo ejecutable manipulado, como se ha demostrado mediante el archivo sudoedit en el directorio home de un usuario. • https://github.com/t0kx/privesc-CVE-2010-0426 https://github.com/g1vi/CVE-2010-0426 ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=570737 http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040578.html http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040588.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html http://secunia.com/advisories/38659 http://secunia.com&#x • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.2EPSS: 0%CPEs: 47EXPL: 2

Multiple race conditions in the (1) Sudo monitor mode and (2) Sysjail policies in Systrace on NetBSD and OpenBSD allow local users to defeat system call interposition, and consequently bypass access control policy and auditing. Múltiples condiciones de carrera en (1) el modo monitor de Sudo Y (2) políticas Sysjail en Systrace de NetBSD y OpenBSD permiten a usuarios locales vencer la interposición en llamadas al sistema, y por tanto evitar la política de control de acceso y monitorización. • https://www.exploit-db.com/exploits/30484 http://secunia.com/advisories/26479 http://www.securityfocus.com/bid/25258 http://www.watson.org/~robert/2007woot •

CVSS: 7.2EPSS: 0%CPEs: 40EXPL: 1

sudo 1.6.8 and other versions does not clear the PYTHONINSPECT environment variable, which allows limited local users to gain privileges via a Python script, a variant of CVE-2005-4158. • http://secunia.com/advisories/18358 http://secunia.com/advisories/18363 http://secunia.com/advisories/18549 http://secunia.com/advisories/18558 http://secunia.com/advisories/18906 http://secunia.com/advisories/19016 http://secunia.com/advisories/21692 http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.421822 http://www.debian.org/security/2006/dsa-946 http://www.mandriva.com/security/advisories?name=MDKSA-2006:159 http://www.novell.com/l •

CVSS: 4.6EPSS: 0%CPEs: 30EXPL: 4

Sudo before 1.6.8 p12, when the Perl taint flag is off, does not clear the (1) PERLLIB, (2) PERL5LIB, and (3) PERL5OPT environment variables, which allows limited local users to cause a Perl script to include and execute arbitrary library files that have the same name as library files that are included by the script. • https://www.exploit-db.com/exploits/27056 https://www.exploit-db.com/exploits/27057 https://www.exploit-db.com/exploits/26498 http://secunia.com/advisories/17534 http://secunia.com/advisories/18102 http://secunia.com/advisories/18156 http://secunia.com/advisories/18308 http://secunia.com/advisories/18463 http://secunia.com/advisories/18549 http://secunia.com/advisories/18558 http://secunia.com/advisories/21692 http://securitytracker.com/alerts/2005/Nov/1015192.html http: •