what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

CVE-2019-14287

Status Candidate

Overview

In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command.

Related Files

Gentoo Linux Security Advisory 202003-12
Posted Mar 14, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-12 - Multiple vulnerabilities have been found in sudo, the worst of which could result in privilege escalation. Versions less than 1.8.31 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2019-14287, CVE-2019-18634
SHA-256 | eed200ca7c0e04f4b80810b0a49f8e1c5b42b0faaffa918f75f0342ba3bcc7ae
Red Hat Security Advisory 2020-0388-01
Posted Feb 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0388-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation vulnerability was addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | a7328a6257730230caaccd36129c3a2f3aa2bee7a4f2c60e29a6b3f77a32a547
Red Hat Security Advisory 2019-4191-01
Posted Dec 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4191-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation vulnerability has been addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | df393d115db17ca7d5cc58fa98739292787d64b5fecc9f8dca94ee94518febfe
Red Hat Security Advisory 2019-3941-01
Posted Nov 21, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3941-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This is a text-only advisory for the machine-os-content container image, which includes RPM packages for Red Hat Enterprise Linux CoreOS. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-14287, CVE-2019-15718
SHA-256 | 4e761927f0cc5297cdd4c2315408630ee69d81fb83516060648b9a14bfb71524
Red Hat Security Advisory 2019-3916-01
Posted Nov 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3916-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This is a text-only advisory for the machine-os-content container image, which includes RPM packages for Red Hat Enterprise Linux CoreOS. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-14287
SHA-256 | 978f584f1d431ed8a1d60ccb27bcfaa551cac28f5ceeefe9395f3f27f7a4d33b
Red Hat Security Advisory 2019-3895-01
Posted Nov 18, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3895-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation vulnerability was addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | 54326c81e625f8456b17f6e9d75e4db03b6c48baa3d9c294b1b9ec55893ed414
Red Hat Security Advisory 2019-3755-01
Posted Nov 7, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3755-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation vulnerability has been addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | fecc3ab5bb53a8824d91a6af2607f6a82153b3a57b7d4e5f75046455a08e93b7
Red Hat Security Advisory 2019-3754-01
Posted Nov 7, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3754-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation vulnerability was addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | 50d042f1c370d63bc0ce1203e16441e4f374b83fd0353d4660e47a52f2b308a1
Red Hat Security Advisory 2019-3694-01
Posted Nov 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3694-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation vulnerability was addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | 3608c46cb120171fed538e4d94f2e2e0c782b8e44b66c77549636ce195bc54d2
Red Hat Security Advisory 2019-3278-01
Posted Oct 31, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3278-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation vulnerability has been addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | 09bd141bfc689914a6f037134dcdcc5ded17272004cc9cdae40303e14eba15ff
Red Hat Security Advisory 2019-3219-01
Posted Oct 29, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3219-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation vulnerability has been addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | 4082fd26b7cd4262eee9bdbf158b2eb849ea751c589dc89854060c94b75cad42
Red Hat Security Advisory 2019-3209-01
Posted Oct 28, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3209-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation vulnerability was addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | b2c78ef601cf2bdfcef34a0c5b3e7e351dcb97f43120a2c60d9873a427019a64
Red Hat Security Advisory 2019-3205-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3205-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation issue was addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | 952a5ef02d9656d8dc52d35e98e768f6c4c27b871a755322b0809ebad046b28a
Red Hat Security Advisory 2019-3204-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3204-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation issue was addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | 40ca0c4954d34afe4e12cc636adedb4b0723b6d8c96e64b0ddfb1cd367d4a033
Red Hat Security Advisory 2019-3197-01
Posted Oct 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3197-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. A privilege escalation issue was addressed.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2019-14287
SHA-256 | edd25636ca47d581f277544a53b14cbe64e7fd203626ee4df5cba8404a2af14d
Debian Security Advisory 4543-1
Posted Oct 15, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4543-1 - Joe Vennix discovered that sudo, a program designed to provide limited super user privileges to specific users, when configured to allow a user to run commands as an arbitrary user via the ALL keyword in a Runas specification, allows to run commands as root by specifying the user ID - -1 or 4294967295. This could allow a user with sufficient sudo privileges to run commands as root even if the Runas specification explicitly disallows root access.

tags | advisory, arbitrary, root
systems | linux, debian
advisories | CVE-2019-14287
SHA-256 | 4971069c0d651dcd9257a909634aa8a058965dd724849b1ac7aaac423b42c35e
Slackware Security Advisory - sudo Updates
Posted Oct 15, 2019
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New sudo packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2019-14287
SHA-256 | 7b94b505cd8d35e808f3d74558fcd3c8b2ffe7599f1366f78fb4abde60146752
Ubuntu Security Notice USN-4154-1
Posted Oct 15, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4154-1 - Joe Vennix discovered that Sudo incorrectly handled certain user IDs. An attacker could potentially exploit this to execute arbitrary commands as the root user.

tags | advisory, arbitrary, root
systems | linux, ubuntu
advisories | CVE-2019-14287
SHA-256 | d95c55d5a4932a56de956ece1b1935d2931d0e5552d36318a2f7b4c3658fe3f2
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close