U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2010-1163 Detail

Description

The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ".", which allows local users to execute arbitrary commands via a Trojan horse executable, as demonstrated using sudoedit, a different vulnerability than CVE-2010-0426.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039986.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.577019
http://wiki.rpath.com/Advisories:rPSA-2010-0075
http://www.mandriva.com/security/advisories?name=MDVSA-2010:078
http://www.redhat.com/support/errata/RHSA-2010-0361.html
http://www.securityfocus.com/archive/1/510827/100/0/threaded
http://www.securityfocus.com/archive/1/510846/100/0/threaded
http://www.securityfocus.com/archive/1/510880/100/0/threaded
http://www.securityfocus.com/archive/1/514489/100/0/threaded
http://www.securityfocus.com/bid/39468
http://www.sudo.ws/sudo/alerts/sudoedit_escalate2.html
http://www.ubuntu.com/usn/USN-928-1
http://www.vupen.com/english/advisories/2010/0881 Vendor Advisory 
http://www.vupen.com/english/advisories/2010/0895 Vendor Advisory 
http://www.vupen.com/english/advisories/2010/0904
http://www.vupen.com/english/advisories/2010/0949
http://www.vupen.com/english/advisories/2010/0956
http://www.vupen.com/english/advisories/2010/1019
http://www.vupen.com/english/advisories/2011/0212
https://exchange.xforce.ibmcloud.com/vulnerabilities/57836
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9382

Weakness Enumeration

CWE-ID CWE Name Source
CWE-20 Improper Input Validation cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-1163
NVD Published Date:
04/16/2010
NVD Last Modified:
10/10/2018
Source:
Red Hat, Inc.