Lucene search

K
redhatcveRedhat.comRH:CVE-2019-18684
HistoryNov 12, 2019 - 7:37 p.m.

CVE-2019-18684

2019-11-1219:37:33
redhat.com
access.redhat.com
24

EPSS

0

Percentile

5.1%

Sudo through 1.8.29 allows local users to escalate to root if they have write access to file descriptor 3 of the sudo process. This occurs because of a race condition between determining a uid, and the setresuid and openat system calls. The attacker can write “ALL ALL=(ALL) NOPASSWD:ALL” to /proc/#####/fd/3 at a time when Sudo is prompting for a password. NOTE: This has been disputed due to the way Linux /proc works. It has been argued that writing to /proc/#####/fd/3 would only be viable if you had permission to write to /etc/sudoers. Even with write permission to /proc/#####/fd/3, it would not help you write to /etc/sudoers

EPSS

0

Percentile

5.1%

Related for RH:CVE-2019-18684