7.8
HIGH
CVE-2009-0034
Sudo Group Authorization Privilege Escalation
Description

parse.c in sudo 1.6.9p17 through 1.6.9p19 does not properly interpret a system group (aka %group) in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain root privileges via a sudo command.

INFO

Published Date :

Jan. 30, 2009, 7:30 p.m.

Last Modified :

Jan. 12, 2024, 8:40 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2009-0034 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gratisoft sudo
1 Vmware esx
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-0034.

URL Resource
http://lists.vmware.com/pipermail/security-announce/2009/000060.html Broken Link
http://osvdb.org/51736 Broken Link
http://secunia.com/advisories/33753 Not Applicable
http://secunia.com/advisories/33840 Not Applicable
http://secunia.com/advisories/33885 Not Applicable
http://secunia.com/advisories/35766 Not Applicable
http://wiki.rpath.com/Advisories:rPSA-2009-0021 Broken Link
http://www.gratisoft.us/bugzilla/show_bug.cgi?id=327 Product Release Notes
http://www.mandriva.com/security/advisories?name=MDVSA-2009:033 Broken Link
http://www.redhat.com/support/errata/RHSA-2009-0267.html Not Applicable
http://www.securityfocus.com/archive/1/500546/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/504849/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/33517 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1021688 Broken Link Third Party Advisory VDB Entry
http://www.sudo.ws/cgi-bin/cvsweb/sudo/parse.c.diff?r1=1.160.2.21&r2=1.160.2.22&f=h Broken Link
http://www.vmware.com/security/advisories/VMSA-2009-0009.html Third Party Advisory
http://www.vupen.com/english/advisories/2009/1865 Permissions Required
https://bugzilla.novell.com/show_bug.cgi?id=468923 Issue Tracking Permissions Required
https://issues.rpath.com/browse/RPL-2954 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10856 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6462 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-0034 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-0034 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.vmware.com/pipermail/security-announce/2009/000060.html No Types Assigned http://lists.vmware.com/pipermail/security-announce/2009/000060.html Broken Link
    Changed Reference Type http://osvdb.org/51736 No Types Assigned http://osvdb.org/51736 Broken Link
    Changed Reference Type http://secunia.com/advisories/33753 No Types Assigned http://secunia.com/advisories/33753 Not Applicable
    Changed Reference Type http://secunia.com/advisories/33840 No Types Assigned http://secunia.com/advisories/33840 Not Applicable
    Changed Reference Type http://secunia.com/advisories/33885 No Types Assigned http://secunia.com/advisories/33885 Not Applicable
    Changed Reference Type http://secunia.com/advisories/35766 No Types Assigned http://secunia.com/advisories/35766 Not Applicable
    Changed Reference Type http://wiki.rpath.com/Advisories:rPSA-2009-0021 No Types Assigned http://wiki.rpath.com/Advisories:rPSA-2009-0021 Broken Link
    Changed Reference Type http://www.gratisoft.us/bugzilla/show_bug.cgi?id=327 No Types Assigned http://www.gratisoft.us/bugzilla/show_bug.cgi?id=327 Product, Release Notes
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:033 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:033 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2009-0267.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2009-0267.html Not Applicable
    Changed Reference Type http://www.securityfocus.com/archive/1/500546/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/500546/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/504849/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/504849/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/33517 No Types Assigned http://www.securityfocus.com/bid/33517 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1021688 No Types Assigned http://www.securitytracker.com/id?1021688 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.sudo.ws/cgi-bin/cvsweb/sudo/parse.c.diff?r1=1.160.2.21&r2=1.160.2.22&f=h No Types Assigned http://www.sudo.ws/cgi-bin/cvsweb/sudo/parse.c.diff?r1=1.160.2.21&r2=1.160.2.22&f=h Broken Link
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2009-0009.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2009-0009.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/1865 No Types Assigned http://www.vupen.com/english/advisories/2009/1865 Permissions Required
    Changed Reference Type https://bugzilla.novell.com/show_bug.cgi?id=468923 No Types Assigned https://bugzilla.novell.com/show_bug.cgi?id=468923 Issue Tracking, Permissions Required
    Changed Reference Type https://issues.rpath.com/browse/RPL-2954 No Types Assigned https://issues.rpath.com/browse/RPL-2954 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10856 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10856 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6462 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6462 Broken Link
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-863
    Changed CPE Configuration OR *cpe:2.3:a:todd_miller:sudo:1.6.9_p17:*:*:*:*:*:*:* *cpe:2.3:a:todd_miller:sudo:1.6.9_p18:*:*:*:*:*:*:* *cpe:2.3:a:todd_miller:sudo:1.6.9_p19:*:*:*:*:*:*:* OR *cpe:2.3:a:gratisoft:sudo:1.6.9:p17:*:*:*:*:*:* *cpe:2.3:a:gratisoft:sudo:1.6.9:p18:*:*:*:*:*:* *cpe:2.3:a:gratisoft:sudo:1.6.9:p19:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/500546/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/504849/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/504849/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/500546/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6462 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10856 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6462 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10856 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 02, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-0034 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-0034 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.01%

score

0.39326

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability