Security Onion v2 prior to 2.3.10 has an incorrect sudo configuration, which allows the administrative user to obtain root access without using the sudo password by editing and executing /home/<user>/SecurityOnion/setup/so-setup.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-11-23T13:46:06

Updated: 2024-08-04T16:25:43.861Z

Reserved: 2020-10-28T00:00:00

Link: CVE-2020-27985

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-23T14:15:12.187

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-27985

cve-icon Redhat

No data.