CVE-2012-0809

CVSS V2 High 7.2 CVSS V3 None
Description
Format string vulnerability in the sudo_debug function in Sudo 1.8.0 through 1.8.3p1 allows local users to execute arbitrary code via format string sequences in the program name for sudo.
Overview
  • CVE ID
  • CVE-2012-0809
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2012-02-01T00:55:02
  • Last Modified Date
  • 2018-01-05T02:29:28
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:todd_miller:sudo:1.8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:todd_miller:sudo:1.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:todd_miller:sudo:1.8.1p1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:todd_miller:sudo:1.8.1p2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:todd_miller:sudo:1.8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:todd_miller:sudo:1.8.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:todd_miller:sudo:1.8.3p1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
History
Created Old Value New Value Data Type Notes
2022-05-10 18:53:39 Added to TrackCVE