CVE-2011-0010

NameCVE-2011-0010
Descriptioncheck.c in sudo 1.7.x before 1.7.4p5, when a Runas group is configured, does not require a password for command execution that involves a gid change but no uid change, which allows local users to bypass an intended authentication requirement via the -g option to a sudo command.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs609641

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
sudo (PTS)buster1.8.27-1+deb10u3fixed
buster (security)1.8.27-1+deb10u6fixed
bullseye (security), bullseye1.9.5p2-3+deb11u1fixed
bookworm1.9.13p3-1+deb12u1fixed
sid, trixie1.9.15p5-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sudosourcelenny(not affected)
sudosourcesqueeze1.7.4p4-2.squeeze.1
sudosource(unstable)1.7.4p4-6609641

Notes

[lenny] - sudo <not-affected> (Only affects 1.7.x)
http://www.sudo.ws/sudo/alerts/runas_group_pw.html

Search for package or bug name: Reporting problems