ID

VAR-200503-0061


CVE

CVE-2004-1051


TITLE

GratiSoft Sudo Restricted Command Execution Bypass Vulnerability

Trust: 0.9

sources: BID: 11668 // CNNVD: CNNVD-200503-006

DESCRIPTION

sudo before 1.6.8p2 allows local users to execute arbitrary commands by using "()" style environment variables to create functions that have the same name as any program within the bash script that is called without using the program's full pathname. A restricted command execution bypass vulnerability affects GratiSoft's Sudo application. This issue is due to a design error that causes the application to fail to properly sanitize user-supplied environment variables. An attacker with sudo privileges may leverage this issue to execute commands that are explicitly disallowed. This may facilitate privileges escalation and certainly leads to a false sense of security

Trust: 1.98

sources: NVD: CVE-2004-1051 // JVNDB: JVNDB-2004-000488 // BID: 11668 // VULHUB: VHN-9481

AFFECTED PRODUCTS

vendor:mandrakesoftmodel:mandrake linux corporate serverscope:eqversion:2.1

Trust: 1.6

vendor:trustixmodel:secure linuxscope:eqversion:2.2

Trust: 1.3

vendor:trustixmodel:secure linuxscope:eqversion:2.1

Trust: 1.3

vendor:trustixmodel:secure linuxscope:eqversion:2.0

Trust: 1.3

vendor:trustixmodel:secure linuxscope:eqversion:1.5

Trust: 1.3

vendor:todd millermodel:sudoscope:eqversion:1.5.8

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.8

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:3.0

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.3_p6

Trust: 1.0

vendor:mandrakesoftmodel:mandrake linuxscope:eqversion:9.2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.8_p1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.5_p1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.3_p2

Trust: 1.0

vendor:mandrakesoftmodel:mandrake multi network firewallscope:eqversion:8.2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.7

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.5.9

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.3_p5

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.5

Trust: 1.0

vendor:mandrakesoftmodel:mandrake linuxscope:eqversion:10.1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.4

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.4_p2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.3_p3

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.3_p1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.4_p1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.3_p7

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.3_p4

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.5.6

Trust: 1.0

vendor:mandrakesoftmodel:mandrake linuxscope:eqversion:10.0

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.3

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.5_p2

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.6

Trust: 1.0

vendor:ubuntumodel:linuxscope:eqversion:4.1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.6.1

Trust: 1.0

vendor:todd millermodel:sudoscope:eqversion:1.5.7

Trust: 1.0

vendor:cybertrustmodel:asianux serverscope:eqversion:1.1

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:2.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:2.1

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:10

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:7

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:8

Trust: 0.8

vendor:ubuntumodel:linux ppcscope:eqversion:4.1

Trust: 0.3

vendor:ubuntumodel:linux ia64scope:eqversion:4.1

Trust: 0.3

vendor:ubuntumodel:linux ia32scope:eqversion:4.1

Trust: 0.3

vendor:turbolinuxmodel:workstationscope:eqversion:8.0

Trust: 0.3

vendor:turbolinuxmodel:workstationscope:eqversion:7.0

Trust: 0.3

vendor:turbolinuxmodel:serverscope:eqversion:10.0

Trust: 0.3

vendor:turbolinuxmodel:serverscope:eqversion:8.0

Trust: 0.3

vendor:turbolinuxmodel:serverscope:eqversion:7.0

Trust: 0.3

vendor:turbolinuxmodel:desktopscope:eqversion:10.0

Trust: 0.3

vendor:turbolinuxmodel:homescope: - version: -

Trust: 0.3

vendor:trustixmodel:secure enterprise linuxscope:eqversion:2.0

Trust: 0.3

vendor:toddmodel:miller sudo p1scope:eqversion:1.6.8

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.8

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.7

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.6

Trust: 0.3

vendor:toddmodel:miller sudo p2scope:eqversion:1.6.5

Trust: 0.3

vendor:toddmodel:miller sudo p1scope:eqversion:1.6.5

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.5

Trust: 0.3

vendor:toddmodel:miller sudo p2scope:eqversion:1.6.4

Trust: 0.3

vendor:toddmodel:miller sudo p1scope:eqversion:1.6.4

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.4

Trust: 0.3

vendor:toddmodel:miller sudo p7scope:eqversion:1.6.3

Trust: 0.3

vendor:toddmodel:miller sudo p6scope:eqversion:1.6.3

Trust: 0.3

vendor:toddmodel:miller sudo p5scope:eqversion:1.6.3

Trust: 0.3

vendor:toddmodel:miller sudo p4scope:eqversion:1.6.3

Trust: 0.3

vendor:toddmodel:miller sudo p3scope:eqversion:1.6.3

Trust: 0.3

vendor:toddmodel:miller sudo p2scope:eqversion:1.6.3

Trust: 0.3

vendor:toddmodel:miller sudo p1scope:eqversion:1.6.3

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.3

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.2

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6.1

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.6

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.5.9

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.5.8

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.5.7

Trust: 0.3

vendor:toddmodel:miller sudoscope:eqversion:1.5.6

Trust: 0.3

vendor:redhatmodel:linux i386scope:eqversion:9.0

Trust: 0.3

vendor:redhatmodel:linux i686scope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:linux i386scope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:linuxscope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:fedora core1scope: - version: -

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:10.1

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:10.1

Trust: 0.3

vendor:mandrivamodel:linux mandrake amd64scope:eqversion:10.0

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:10.0

Trust: 0.3

vendor:mandrivamodel:linux mandrake amd64scope:eqversion:9.2

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:9.2

Trust: 0.3

vendor:mandrakesoftmodel:multi network firewallscope:eqversion:2.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:2.1

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:2.1

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ppcscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:3.0

Trust: 0.3

vendor:gratisoftmodel:sudo p2scope:neversion:1.6.8

Trust: 0.3

sources: BID: 11668 // JVNDB: JVNDB-2004-000488 // CNNVD: CNNVD-200503-006 // NVD: CVE-2004-1051

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-1051
value: HIGH

Trust: 1.0

NVD: CVE-2004-1051
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200503-006
value: HIGH

Trust: 0.6

VULHUB: VHN-9481
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2004-1051
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-9481
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-9481 // JVNDB: JVNDB-2004-000488 // CNNVD: CNNVD-200503-006 // NVD: CVE-2004-1051

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2004-1051

THREAT TYPE

local

Trust: 0.9

sources: BID: 11668 // CNNVD: CNNVD-200503-006

TYPE

Design Error

Trust: 0.9

sources: BID: 11668 // CNNVD: CNNVD-200503-006

CONFIGURATIONS

sources: JVNDB: JVNDB-2004-000488

PATCH

title:sudourl:http://www.miraclelinux.com/support/update/data/sudo.html

Trust: 0.8

title:TLSA-2005-17url:http://www.turbolinux.com/security/2005/TLSA-2005-17.txt

Trust: 0.8

title:TLSA-2005-17url:http://www.turbolinux.co.jp/security/2005/TLSA-2005-17j.txt

Trust: 0.8

sources: JVNDB: JVNDB-2004-000488

EXTERNAL IDS

db:BIDid:11668

Trust: 2.8

db:NVDid:CVE-2004-1051

Trust: 2.8

db:SECTRACKid:1012224

Trust: 0.8

db:JVNDBid:JVNDB-2004-000488

Trust: 0.8

db:CNNVDid:CNNVD-200503-006

Trust: 0.7

db:DEBIANid:DSA-596

Trust: 0.6

db:XFid:18055

Trust: 0.6

db:UBUNTUid:USN-28-1

Trust: 0.6

db:BUGTRAQid:20041112 SUDO VERSION 1.6.8P2 NOW AVAILABLE (FWD)

Trust: 0.6

db:TRUSTIXid:2004-0061

Trust: 0.6

db:APPLEid:APPLE-SA-2005-05-03

Trust: 0.6

db:MANDRAKEid:MDKSA-2004:133

Trust: 0.6

db:OPENPKGid:OPENPKG-SA-2005.002

Trust: 0.6

db:VULHUBid:VHN-9481

Trust: 0.1

sources: VULHUB: VHN-9481 // BID: 11668 // JVNDB: JVNDB-2004-000488 // CNNVD: CNNVD-200503-006 // NVD: CVE-2004-1051

REFERENCES

url:http://www.securityfocus.com/bid/11668

Trust: 2.5

url:http://lists.apple.com/archives/security-announce/2005/may/msg00001.html

Trust: 1.7

url:http://www.sudo.ws/sudo/alerts/bash_functions.html

Trust: 1.7

url:http://www.debian.org/security/2004/dsa-596

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdksa-2004:133

Trust: 1.7

url:http://www.trustix.org/errata/2004/0061/

Trust: 1.7

url:https://www.ubuntu.com/usn/usn-28-1/

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/18055

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=110028877431192&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=110598298225675&w=2

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-1051

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-1051

Trust: 0.8

url:http://www.securitytracker.com/alerts/2004/nov/1012224.html

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/18055

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=110598298225675&w=2

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=110073149111410&w=2

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=110028877431192&w=2

Trust: 0.6

url:http://www.courtesan.com/sudo/alerts/bash_functions.html

Trust: 0.3

url:http://www.courtesan.com/sudo/sudo.html

Trust: 0.3

url:http://marc.info/?l=bugtraq&m=110028877431192&w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&m=110598298225675&w=2

Trust: 0.1

sources: VULHUB: VHN-9481 // BID: 11668 // JVNDB: JVNDB-2004-000488 // CNNVD: CNNVD-200503-006 // NVD: CVE-2004-1051

CREDITS

Discovery of this issue is credited to Liam Helmer.

Trust: 0.9

sources: BID: 11668 // CNNVD: CNNVD-200503-006

SOURCES

db:VULHUBid:VHN-9481
db:BIDid:11668
db:JVNDBid:JVNDB-2004-000488
db:CNNVDid:CNNVD-200503-006
db:NVDid:CVE-2004-1051

LAST UPDATE DATE

2024-08-14T13:10:52.620000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-9481date:2017-07-11T00:00:00
db:BIDid:11668date:2009-07-12T08:06:00
db:JVNDBid:JVNDB-2004-000488date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200503-006date:2005-10-20T00:00:00
db:NVDid:CVE-2004-1051date:2017-07-11T01:30:41.310

SOURCES RELEASE DATE

db:VULHUBid:VHN-9481date:2005-03-01T00:00:00
db:BIDid:11668date:2004-11-12T00:00:00
db:JVNDBid:JVNDB-2004-000488date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200503-006date:2005-03-01T00:00:00
db:NVDid:CVE-2004-1051date:2005-03-01T05:00:00