Lucene search

K
attackerkbAttackerKBAKB:A3F622CD-E365-46C5-9417-2EB5912627F5
HistoryOct 17, 2019 - 12:00 a.m.

CVE-2019-14287

2019-10-1700:00:00
attackerkb.com
20

0.283 Low

EPSS

Percentile

96.9%

In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a “sudo -u #$((0xffffffff))” command.

Recent assessments:

J3rryBl4nks at March 03, 2020 5:02pm UTC reported:

Due to being almost 100% non-existent in the wild, this is only useful in CTF environments. The exploit is extremely easy to trigger, and I weep for the machine that has this configured in the wild.

busterb at October 14, 2019 9:11pm UTC reported:

Due to being almost 100% non-existent in the wild, this is only useful in CTF environments. The exploit is extremely easy to trigger, and I weep for the machine that has this configured in the wild.

wvu-r7 at October 15, 2019 3:52pm UTC reported:

Due to being almost 100% non-existent in the wild, this is only useful in CTF environments. The exploit is extremely easy to trigger, and I weep for the machine that has this configured in the wild.

bwatters-r7 at October 15, 2019 3:23pm UTC reported:

Due to being almost 100% non-existent in the wild, this is only useful in CTF environments. The exploit is extremely easy to trigger, and I weep for the machine that has this configured in the wild.

SherlockSec at March 09, 2020 8:36pm UTC reported:

Due to being almost 100% non-existent in the wild, this is only useful in CTF environments. The exploit is extremely easy to trigger, and I weep for the machine that has this configured in the wild.

Assessed Attacker Value: 2
Assessed Attacker Value: 2Assessed Attacker Value: 5

References