In Sudo through 1.8.29, the fact that a user has been blocked (e.g., by using the ! character in the shadow file instead of a password hash) is not considered, allowing an attacker (who has access to a Runas ALL sudoer account) to impersonate any blocked user. NOTE: The software maintainer believes that this CVE is not valid. Disabling local password authentication for a user is not the same as disabling all access to that user--the user may still be able to login via other means (ssh key, kerberos, etc). Both the Linux shadow(5) and passwd(1) manuals are clear on this. Indeed it is a valid use case to have local accounts that are _only_ accessible via sudo and that cannot be logged into with a password. Sudo 1.8.30 added an optional setting to check the _shell_ of the target user (not the encrypted password!) against the contents of /etc/shells but that is not the same thing as preventing access to users with an invalid password hash
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-19T20:35:02

Updated: 2024-08-05T02:09:39.475Z

Reserved: 2019-11-22T00:00:00

Link: CVE-2019-19234

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-19T21:15:13.823

Modified: 2024-08-05T02:16:02.340

Link: CVE-2019-19234

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-12-19T00:00:00Z

Links: CVE-2019-19234 - Bugzilla