7.8
CVSSv3

CVE-2002-0184

Published: 16/05/2002 Updated: 02/02/2024
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Sudo prior to 1.6.6 contains an off-by-one error that can result in a heap-based buffer overflow that may allow local users to gain root privileges via special characters in the -p (prompt) argument, which are not properly expanded.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sudo project sudo

debian debian linux 2.2

Vendor Advisories

fc found a buffer overflow in the variable expansion code used by sudo for its prompt Since sudo is necessarily installed suid root a local user can use this to gain root access This has been fixed in version 162-22 for the stable distribution of Debian and version 166-1 for the testing/unstable distribution We recommend that you upgrade yo ...

Exploits

source: wwwsecurityfocuscom/bid/4593/info Sudo is a widely used Linux/Unix utility allow users to securely run commands as other users Sudo is vulnerable to a heap overflow condition related to it's customizable password prompt feature The nature of the sudo utility requires that it be installed setuid root Successful exploitation may ...