ghsa-g292-5fg6-fchh
Vulnerability from github
Published
2022-05-24 17:04
Modified
2024-03-21 03:33
Severity ?
Details
In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user.
{ "affected": [], "aliases": [ "CVE-2019-19232" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-12-19T21:15:00Z", "severity": "MODERATE" }, "details": "In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user.", "id": "GHSA-g292-5fg6-fchh", "modified": "2024-03-21T03:33:48Z", "published": "2022-05-24T17:04:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19232" }, { "type": "WEB", "url": "https://www.tenable.com/plugins/nessus/133936" }, { "type": "WEB", "url": "https://www.sudo.ws/stable.html" }, { "type": "WEB", "url": "https://www.sudo.ws/devel.html#1.8.30b2" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/bulletinapr2020.html" }, { "type": "WEB", "url": "https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html" }, { "type": "WEB", "url": "https://support2.windriver.com/index.php?page=defects\u0026on=view\u0026id=LIN1018-5506" }, { "type": "WEB", "url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2019-19232" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT211100" }, { "type": "WEB", "url": "https://support.apple.com/en-gb/HT211100" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200103-0004" }, { "type": "WEB", "url": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs76870" }, { "type": "WEB", "url": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979" }, { "type": "WEB", "url": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812" }, { "type": "WEB", "url": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58103" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IY6DZ7WMDKU4ZDML6MJLDAPG42B5WVUC" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I6TKF36KOQUVJNBHSVJFA7BU3CCEYD2F" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/cve-2019-19232" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2020/Mar/31" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.