CVE-2019-14287

CVE Details

Release Date:2019-10-17

Description


In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a sudo -u \#4294967295 command.

See more information about CVE-2019-14287 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 8.8 Base Metrics: AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (sudo)ELSA-2019-37552019-11-07
Oracle Linux version 7 (sudo)ELSA-2019-48212019-10-15
Oracle Linux version 8 (sudo)ELSA-2019-36942019-11-22
Oracle Linux version 8 (sudo)ELSA-2019-48222019-10-15
Oracle VM version 3.3 (sudo)OVMSA-2019-00502019-11-07
Oracle VM version 3.4 (sudo)OVMSA-2019-00502019-11-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete