In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
Configuration 6 (hide)
|
Configuration 7 (hide)
|
History
18 Apr 2022, 15:45
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:* cpe:2.3:a:redhat:virtualization:4.2:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* |
|
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:4191 - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHBA-2019:3248 - Third Party Advisory | |
References | (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3278 - Third Party Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/ - Mailing List, Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3895 - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3755 - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3204 - Third Party Advisory | |
References | (MISC) https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287 - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3205 - Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2019/10/24/1 - Mailing List, Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3916 - Third Party Advisory | |
References | (CONFIRM) https://support.f5.com/csp/article/K53746212?utm_source=f5support&utm_medium=RSS - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3209 - Third Party Advisory | |
References | (GENTOO) https://security.gentoo.org/glsa/202003-12 - Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2021/09/14/2 - Mailing List, Third Party Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/ - Mailing List, Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2020:0388 - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3219 - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3197 - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3694 - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3754 - Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2019/10/29/3 - Mailing List, Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:3941 - Third Party Advisory | |
References | (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/ - Mailing List, Third Party Advisory |
15 Sep 2021, 00:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
Information
Published : 2019-10-17 18:15
Updated : 2024-02-04 20:39
NVD link : CVE-2019-14287
Mitre link : CVE-2019-14287
CVE.ORG link : CVE-2019-14287
JSON object : View
Products Affected
debian
- debian_linux
redhat
- virtualization
- enterprise_linux_server_tus
- openshift_container_platform
- enterprise_linux_eus
- enterprise_linux_server_aus
- enterprise_linux_workstation
- enterprise_linux_server
- enterprise_linux
- enterprise_linux_desktop
netapp
- element_software_management_node
sudo_project
- sudo
canonical
- ubuntu_linux
opensuse
- leap
fedoraproject
- fedora
CWE
CWE-755
Improper Handling of Exceptional Conditions