Lucene search

K
cvelistMitreCVELIST:CVE-2019-19232
HistoryDec 19, 2019 - 8:37 p.m.

CVE-2019-19232

2019-12-1920:37:09
mitre
www.cve.org
3

7.5 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.2%

In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user. NOTE: The software maintainer believes that this is not a vulnerability because running a command via sudo as a user not present in the local password database is an intentional feature. Because this behavior surprised some users, sudo 1.8.30 introduced an option to enable/disable this behavior with the default being disabled. However, this does not change the fact that sudo was behaving as intended, and as documented, in earlier versions

References

7.5 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.2%