Format string vulnerability in the sudo_debug function in Sudo 1.8.0 through 1.8.3p1 allows local users to execute arbitrary code via format string sequences in the program name for sudo.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-02-01T00:00:00

Updated: 2024-08-06T18:38:14.519Z

Reserved: 2012-01-19T00:00:00

Link: CVE-2012-0809

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-02-01T00:55:02.070

Modified: 2018-01-05T02:29:28.803

Link: CVE-2012-0809

cve-icon Redhat

Severity : Low

Publid Date: 2012-01-30T00:00:00Z

Links: CVE-2012-0809 - Bugzilla