CVE-2012-0809

high

Description

Format string vulnerability in the sudo_debug function in Sudo 1.8.0 through 1.8.3p1 allows local users to execute arbitrary code via format string sequences in the program name for sudo.

References

http://security.gentoo.org/glsa/glsa-201203-06.xml

http://archives.neohapsis.com/archives/fulldisclosure/2012-01/0591.html

Details

Source: Mitre, NVD

Published: 2012-02-01

Updated: 2018-01-05

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High