#VU23782 Permissions, Privileges, and Access Controls in Sudo


Published: 2019-12-20 | Updated: 2020-01-30

Vulnerability identifier: #VU23782

Vulnerability risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19234

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Sudo
Client/Desktop applications / Software for system administration

Vendor: Sudo

Description

The vulnerability allows a local user to impersonate other users on the system.

The vulnerability exists due to incorrect handling of the blocked users (e.g., by using the ! character in the shadow file instead of a password hash) in sudo. A local user with access to a Runas ALL sudoer account can impersonate blocked users.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Sudo: 1.8.0 - 1.8.29


External links
http://www.sudo.ws/devel.html#1.8.30b2
http://www.sudo.ws/stable.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability