| Vulnerability Name: | CVE-2019-19232 (CCN-173554) | ||||||||||||||||||||
| Assigned: | 2019-11-22 | ||||||||||||||||||||
| Published: | 2019-11-22 | ||||||||||||||||||||
| Updated: | 2020-01-30 | ||||||||||||||||||||
| Summary: | ** DISPUTED ** In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user. Note: The software maintainer believes that this is not a vulnerability because running a command via sudo as a user not present in the local password database is an intentional feature. Because this behavior surprised some users, sudo 1.8.30 introduced an option to enable/disable this behavior with the default being disabled. However, this does not change the fact that sudo was behaving as intended, and as documented, in earlier versions. | ||||||||||||||||||||
| CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
7.1 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||
| CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||
| Vulnerability Type: | CWE-noinfo CWE-284 | ||||||||||||||||||||
| Vulnerability Consequences: | Bypass Security | ||||||||||||||||||||
| References: | Source: MITRE Type: CNA CVE-2019-19232 Source: FULLDISC Type: UNKNOWN 20200324 APPLE-SA-2020-03-24-2 macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra Source: CONFIRM Type: UNKNOWN https://access.redhat.com/security/cve/cve-2019-19232 Source: XF Type: UNKNOWN sudo-cve201919232-sec-bypass(173554) Source: FEDORA Type: UNKNOWN FEDORA-2020-7c1b270959 Source: FEDORA Type: UNKNOWN FEDORA-2020-8b563bc5f4 Source: MISC Type: UNKNOWN https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58103 Source: MISC Type: UNKNOWN https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812 Source: MISC Type: UNKNOWN https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979 Source: MISC Type: UNKNOWN https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs76870 Source: CONFIRM Type: UNKNOWN https://security.netapp.com/advisory/ntap-20200103-0004/ Source: CONFIRM Type: UNKNOWN https://support.apple.com/en-gb/HT211100 Source: CCN Type: Apple security document HT211100 About the security content of macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra Source: CONFIRM Type: UNKNOWN https://support.apple.com/kb/HT211100 Source: CONFIRM Type: UNKNOWN https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19232 Source: MISC Type: UNKNOWN https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5506 Source: MISC Type: UNKNOWN https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html Source: CCN Type: IBM Security Bulletin 7008449 (Db2 on Cloud Pak for Data) Multiple vulnerabilities affect IBM Db2 on Cloud Pak for Data and Db2 Warehouse on Cloud Pak for Data Source: CONFIRM Type: UNKNOWN https://www.oracle.com/security-alerts/bulletinapr2020.html Source: CCN Type: Sudo Web site Sudo Development Releases Source: CONFIRM Type: Vendor Advisory https://www.sudo.ws/devel.html#1.8.30b2 Source: MISC Type: Vendor Advisory https://www.sudo.ws/stable.html Source: MISC Type: UNKNOWN https://www.tenable.com/plugins/nessus/133936 Source: CCN Type: WhiteSource Vulnerability Database CVE-2019-19232 | ||||||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Configuration RedHat 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||
| Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
| BACK | |||||||||||||||||||||