CVE-2012-0809

Format string vulnerability in the sudo_debug function in Sudo 1.8.0 through 1.8.3p1 allows local users to execute arbitrary code via format string sequences in the program name for sudo.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:todd_miller:sudo:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.1p2:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.3p1:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.3:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.1p1:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.1:*:*:*:*:*:*:*

Information

Published : 2012-01-31 16:55

Updated : 2018-01-04 18:29


NVD link : CVE-2012-0809

Mitre link : CVE-2012-0809


JSON object : View

CWE
CWE-134

Use of Externally-Controlled Format String

Advertisement

dedicated server usa

Products Affected

todd_miller

  • sudo