CVE-2019-19232

high

Description

In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user. NOTE: The software maintainer believes that this is not a vulnerability because running a command via sudo as a user not present in the local password database is an intentional feature. Because this behavior surprised some users, sudo 1.8.30 introduced an option to enable/disable this behavior with the default being disabled. However, this does not change the fact that sudo was behaving as intended, and as documented, in earlier versions

References

https://www.tenable.com/plugins/nessus/133936

https://www.sudo.ws/stable.html

https://www.sudo.ws/devel.html#1.8.30b2

https://www.oracle.com/security-alerts/bulletinapr2020.html

https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html

https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5506

https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19232

https://support.apple.com/kb/HT211100

https://support.apple.com/en-gb/HT211100

https://security.netapp.com/advisory/ntap-20200103-0004/

https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs76870

https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979

https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812

https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58103

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IY6DZ7WMDKU4ZDML6MJLDAPG42B5WVUC/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I6TKF36KOQUVJNBHSVJFA7BU3CCEYD2F/

https://access.redhat.com/security/cve/cve-2019-19232

http://seclists.org/fulldisclosure/2020/Mar/31

Details

Source: Mitre, NVD

Published: 2019-12-19

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High