Filters

Todd Miller Sudosudo_noexec.so in Sudo before 1.8.15 on Linux might allow local users to bypass intended noexec comm…

First published (updated )

Todd Miller SudoInput Validation

First published (updated )

Todd Miller Sudosudo 1.3.5 through 1.7.10p5 and 1.8.0 through 1.8.6p6, when running on systems without /proc or the …

First published (updated )

Todd Miller Sudosudo before 1.7.10p5 and 1.8.x before 1.8.6p6, when the tty_tickets option is enabled, does not prop…

First published (updated )

Todd Miller Sudosudo 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physically proximat…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Todd Miller Sudosudo 1.3.5 through 1.7.10 and 1.8.0 through 1.8.5, when the tty_tickets option is enabled, does not …

First published (updated )

Todd Miller SudoA certain Red Hat script for sudo 1.7.2 on Red Hat Enterprise Linux (RHEL) 5 allows local users to o…

First published (updated )

Todd Miller Sudosudo 1.6.x and 1.7.x before 1.7.9p1, and 1.8.x before 1.8.4p5, does not properly support configurati…

7.2
First published (updated )

Todd Miller SudoFormat string vulnerability in the sudo_debug function in Sudo 1.8.0 through 1.8.3p1 allows local us…

7.2
First published (updated )

Todd Miller Sudocheck.c in sudo 1.7.x before 1.7.4p5, when a Runas group is configured, does not require a password …

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Todd Miller SudoA certain Fedora patch for parse.c in sudo before 1.7.4p5-1.fc14 on Fedora 14 does not properly inte…

First published (updated )

Todd Miller SudoSudo 1.7.0 through 1.7.4p3, when a Runas group is configured, does not properly handle use of the -u…

First published (updated )

Todd Miller SudoThe secure path feature in env.c in sudo 1.3.1 through 1.6.9p22 and 1.7.0 through 1.7.2p6 does not p…

First published (updated )

Todd Miller SudoInput Validation

First published (updated )

Todd Miller Sudosudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a mat…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Todd Miller Sudosudo 1.6.x before 1.6.9p21, when the runas_default option is used, does not properly set group membe…

First published (updated )

Gratisoft Sudoparse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in…

7.8
First published (updated )

Todd Miller SudoRace Condition

First published (updated )

Todd Miller Sudosudo, when linked with MIT Kerberos 5 (krb5), does not properly check whether a user can currently a…

7.2
First published (updated )

Todd Miller Sudosudo 1.6.8 and other versions does not clear the PYTHONINSPECT environment variable, which allows li…

7.2
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Todd Miller SudoSudo before 1.6.8 p12, when the Perl taint flag is off, does not clear the (1) PERLLIB, (2) PERL5LIB…

First published (updated )

Todd Miller SudoIncomplete blacklist vulnerability in sudo 1.6.8 and earlier allows local users to gain privileges v…

First published (updated )

Todd Miller SudoRace Condition

3.7
First published (updated )

Todd Miller SudoSudo 1.6.8p7 on SuSE Linux 9.3, and possibly other Linux distributions, allows local users to gain p…

7.2
First published (updated )

Todd Miller SudoSudo VISudo 1.6.8 and earlier allows local users to corrupt arbitrary files via a symlink attack on …

2.1
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Todd Miller Sudosudo before 1.6.8p2 allows local users to execute arbitrary commands by using "()" style environment…

7.2
First published (updated )

Todd Miller Sudosudoedit (aka sudo -e) in sudo 1.6.8 opens a temporary file with root privileges, which allows local…

2.1
First published (updated )

Todd Miller Sudosudo 1.6.0 through 1.6.3p7 does not properly clear the environment before calling the mail program, …

7.2
First published (updated )

Todd Miller SudoSudo 1.5 in Debian Linux 2.1 and Red Hat 6.0 allows local users to determine the existence of arbitr…

2.1
First published (updated )

Todd Miller Sudosudo 1.5.x allows local users to execute arbitrary commands via a .. (dot dot) attack.

7.2
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203