Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14287

Published: 14 October 2019

In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
sudo
Launchpad, Ubuntu, Debian
bionic
Released (1.8.21p2-3ubuntu1.1)
disco
Released (1.8.27-1ubuntu1.1)
trusty
Released (1.8.9p5-1ubuntu1.5+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1.8.28)
xenial
Released (1.8.16-0ubuntu1.8)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H