In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00042.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00047.html cve-icon cve-icon
http://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/10/14/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/10/24/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/10/29/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/09/14/2 cve-icon cve-icon
https://access.redhat.com/errata/RHBA-2019:3248 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3197 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3204 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3205 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3209 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3219 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3278 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3694 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3754 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3755 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3895 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3916 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3941 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:4191 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0388 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-14287 cve-icon
https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Oct/20 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Oct/21 cve-icon cve-icon
https://security.gentoo.org/glsa/202003-12 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20191017-0003/ cve-icon cve-icon
https://support.f5.com/csp/article/K53746212?utm_source=f5support&amp%3Butm_medium=RSS cve-icon cve-icon
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us cve-icon cve-icon
https://usn.ubuntu.com/4154-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-14287 cve-icon
https://www.debian.org/security/2019/dsa-4543 cve-icon cve-icon
https://www.openwall.com/lists/oss-security/2019/10/15/2 cve-icon cve-icon
https://www.sudo.ws/alerts/minus_1_uid.html cve-icon cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-17T17:03:28

Updated: 2024-08-05T00:12:43.383Z

Reserved: 2019-07-27T00:00:00

Link: CVE-2019-14287

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-17T18:15:12.330

Modified: 2023-11-07T03:04:52.657

Link: CVE-2019-14287

cve-icon Redhat

Severity : Important

Publid Date: 2019-10-14T15:00:00Z

Links: CVE-2019-14287 - Bugzilla