#VU21782 Permissions, Privileges, and Access Controls in Sudo


Published: 2020-03-18 | Updated: 2024-02-27

Vulnerability identifier: #VU21782

Vulnerability risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-14287

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Sudo
Client/Desktop applications / Software for system administration

Vendor: Sudo

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists in the implementation of the "sudo" application when processing commands that are configured to run with ALL keyword. A local user with privileges to use sudo for specific applications on the system can escalate privileges and run the application as root (even if precisely restricted), if user id "-1" or "4294967295" is used.

Example:

The following entry instructs sudo to allow user bob to run "/usr/bin/id" command as any user on the system but root:

myhost bob = (ALL, !root) /usr/bin/id

The following command will allow bob execute the  "/usr/bin/id" command as root:

sudo -u#-1 id -u

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Sudo: 1.8.0 - 1.8.27


External links
http://www.sudo.ws/alerts/minus_1_uid.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability