ID CVE-2019-19234
Summary In Sudo through 1.8.29, the fact that a user has been blocked (e.g., by using the ! character in the shadow file instead of a password hash) is not considered, allowing an attacker (who has access to a Runas ALL sudoer account) to impersonate any blocked user. NOTE: The software maintainer believes that this CVE is not valid. Disabling local password authentication for a user is not the same as disabling all access to that user--the user may still be able to login via other means (ssh key, kerberos, etc). Both the Linux shadow(5) and passwd(1) manuals are clear on this. Indeed it is a valid use case to have local accounts that are _only_ accessible via sudo and that cannot be logged into with a password. Sudo 1.8.30 added an optional setting to check the _shell_ of the target user (not the encrypted password!) against the contents of /etc/shells but that is not the same thing as preventing access to users with an invalid password hash
References
Vulnerable Configurations
  • cpe:2.3:a:sudo:sudo:*:*:*:*:*:*:*:*
    cpe:2.3:a:sudo:sudo:*:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-04-2024 - 01:04)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
refmap via4
confirm
fedora
  • FEDORA-2020-7c1b270959
  • FEDORA-2020-8b563bc5f4
misc
Last major update 11-04-2024 - 01:04
Published 19-12-2019 - 21:15
Last modified 11-04-2024 - 01:04
Back to Top