[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-14287Date: (C)2019-10-18   (M)2023-12-22


In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u #$((0xffffffff))" command.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 9.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://seclists.org/bugtraq/2019/Oct/21
https://seclists.org/bugtraq/2019/Oct/20
DSA-4543
FEDORA-2019-67998e9f7e
FEDORA-2019-72755db9c7
FEDORA-2019-9cb221f2be
GLSA-202003-12
RHBA-2019:3248
RHSA-2019:3197
RHSA-2019:3204
RHSA-2019:3205
RHSA-2019:3209
RHSA-2019:3219
RHSA-2019:3278
RHSA-2019:3694
RHSA-2019:3754
RHSA-2019:3755
RHSA-2019:3895
RHSA-2019:3916
RHSA-2019:3941
RHSA-2019:4191
RHSA-2020:0388
USN-4154-1
https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html
http://www.openwall.com/lists/oss-security/2019/10/14/1
https://www.openwall.com/lists/oss-security/2019/10/15/2
http://www.openwall.com/lists/oss-security/2019/10/24/1
http://www.openwall.com/lists/oss-security/2019/10/29/3
http://www.openwall.com/lists/oss-security/2021/09/14/2
http://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html
https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287
https://security.netapp.com/advisory/ntap-20191017-0003/
https://support.f5.com/csp/article/K53746212?utm_source=f5support&%3Butm_medium=RSS
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us
https://www.sudo.ws/alerts/minus_1_uid.html
openSUSE-SU-2019:2316
openSUSE-SU-2019:2333

CPE    11
cpe:/o:debian:debian_linux:9.0
cpe:/o:redhat:enterprise_linux_server:6.0
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
cpe:/o:redhat:enterprise_linux_workstation:7.0
...
CWE    1
CWE-755
OVAL    25
oval:org.secpod.oval:def:503431
oval:org.secpod.oval:def:503441
oval:org.secpod.oval:def:503369
oval:org.secpod.oval:def:89003222
...

© SecPod Technologies