Linux sudo Privilege Escalation Vulnerability (direct check)

high Nessus Plugin ID 146312

Synopsis

The remote Debian host is missing a security-related update.

Description

Joe Vennix discovered that sudo, a program designed to provide limited super user privileges to specific users, when configured to allow a user to run commands as an arbitrary user via the ALL keyword in a Runas specification, allows to run commands as root by specifying the user ID -1 or 4294967295. This could allow a user with sufficient sudo privileges to run commands as root even if the Runas specification explicitly disallows root access.

Solution

Refer to vendor documentation for security updates.

See Also

https://www.sudo.ws/alerts/minus_1_uid.html

https://www.exploit-db.com/exploits/47502

Plugin Details

Severity: High

ID: 146312

File Name: linux_cve-2019-14287.nbin

Version: 1.151

Type: local

Family: Misc.

Published: 2/9/2021

Updated: 3/27/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2019-14287

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:linux:linux_kernel

Required KB Items: Host/local_checks_enabled, Host/Debian/dpkg-l, Host/Linux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/14/2019

Vulnerability Publication Date: 10/17/2019

Exploitable With

Core Impact

Reference Information

CVE: CVE-2019-14287

IAVA: 2019-A-0378-S