Lucene search

K
cvelistMitreCVELIST:CVE-2019-14287
HistoryOct 17, 2019 - 5:03 p.m.

CVE-2019-14287

2019-10-1717:03:28
mitre
www.cve.org
2

8.8 High

AI Score

Confidence

High

0.283 Low

EPSS

Percentile

96.9%

In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a “sudo -u #$((0xffffffff))” command.

References