CVE-2019-14287

In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00042.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00047.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2019/10/14/1 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/10/24/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/10/29/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/09/14/2 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHBA-2019:3248 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3197 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3204 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3205 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3209 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3219 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3278 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3694 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3754 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3755 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3895 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3916 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3941 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4191 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0388 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/
https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287 Third Party Advisory
https://seclists.org/bugtraq/2019/Oct/20 Issue Tracking Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Oct/21 Issue Tracking Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202003-12 Third Party Advisory
https://security.netapp.com/advisory/ntap-20191017-0003/ Third Party Advisory
https://support.f5.com/csp/article/K53746212?utm_source=f5support&amp%3Butm_medium=RSS
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us Third Party Advisory
https://usn.ubuntu.com/4154-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4543 Third Party Advisory
https://www.openwall.com/lists/oss-security/2019/10/15/2 Mailing List Patch Third Party Advisory
https://www.sudo.ws/alerts/minus_1_uid.html Exploit Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:netapp:element_software_management_node:-:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:4.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:04

Type Values Removed Values Added
References
  • {'url': 'https://support.f5.com/csp/article/K53746212?utm_source=f5support&utm_medium=RSS', 'name': 'https://support.f5.com/csp/article/K53746212?utm_source=f5support&utm_medium=RSS', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/', 'name': 'FEDORA-2019-72755db9c7', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/', 'name': 'FEDORA-2019-9cb221f2be', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/', 'name': 'FEDORA-2019-67998e9f7e', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/ -
  • () https://support.f5.com/csp/article/K53746212?utm_source=f5support&amp%3Butm_medium=RSS -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/ -

18 Apr 2022, 15:45

Type Values Removed Values Added
CPE cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:4.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
First Time Redhat enterprise Linux Desktop
Redhat enterprise Linux Server
Redhat enterprise Linux Eus
Redhat virtualization
Redhat enterprise Linux Server Tus
Redhat enterprise Linux Workstation
Redhat enterprise Linux Server Aus
Redhat enterprise Linux
Redhat openshift Container Platform
Redhat
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3755 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3755 - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/ - Third Party Advisory (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/ - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3219 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3219 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3916 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3916 - Third Party Advisory
References (CONFIRM) https://support.f5.com/csp/article/K53746212?utm_source=f5support&utm_medium=RSS - (CONFIRM) https://support.f5.com/csp/article/K53746212?utm_source=f5support&utm_medium=RSS - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3694 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3694 - Third Party Advisory
References (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us - (CONFIRM) https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3197 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3197 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3754 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3754 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3204 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3204 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/09/14/2 - (MLIST) http://www.openwall.com/lists/oss-security/2021/09/14/2 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2019/10/29/3 - (MLIST) http://www.openwall.com/lists/oss-security/2019/10/29/3 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2019/10/24/1 - (MLIST) http://www.openwall.com/lists/oss-security/2019/10/24/1 - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/ - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:4191 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:4191 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3205 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3205 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3941 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3941 - Third Party Advisory
References (MISC) https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287 - (MISC) https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2020:0388 - (REDHAT) https://access.redhat.com/errata/RHSA-2020:0388 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3209 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3209 - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202003-12 - (GENTOO) https://security.gentoo.org/glsa/202003-12 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3278 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3278 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3895 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3895 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHBA-2019:3248 - (REDHAT) https://access.redhat.com/errata/RHBA-2019:3248 - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/ - Third Party Advisory (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/ - Mailing List, Third Party Advisory

15 Sep 2021, 00:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/09/14/2 -

Information

Published : 2019-10-17 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-14287

Mitre link : CVE-2019-14287

CVE.ORG link : CVE-2019-14287


JSON object : View

Products Affected

redhat

  • enterprise_linux_eus
  • enterprise_linux_server_tus
  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_server_aus
  • enterprise_linux
  • openshift_container_platform
  • virtualization

netapp

  • element_software_management_node

sudo_project

  • sudo

opensuse

  • leap

debian

  • debian_linux

canonical

  • ubuntu_linux

fedoraproject

  • fedora
CWE
CWE-755

Improper Handling of Exceptional Conditions