Lucene search

K
cvelistMitreCVELIST:CVE-2019-19234
HistoryDec 19, 2019 - 8:35 p.m.

CVE-2019-19234

2019-12-1920:35:02
mitre
www.cve.org
2

7.4 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.2%

In Sudo through 1.8.29, the fact that a user has been blocked (e.g., by using the ! character in the shadow file instead of a password hash) is not considered, allowing an attacker (who has access to a Runas ALL sudoer account) to impersonate any blocked user. NOTE: The software maintainer believes that this CVE is not valid. Disabling local password authentication for a user is not the same as disabling all access to that userโ€“the user may still be able to login via other means (ssh key, kerberos, etc). Both the Linux shadow(5) and passwd(1) manuals are clear on this. Indeed it is a valid use case to have local accounts that are only accessible via sudo and that cannot be logged into with a password. Sudo 1.8.30 added an optional setting to check the shell of the target user (not the encrypted password!) against the contents of /etc/shells but that is not the same thing as preventing access to users with an invalid password hash

References

7.4 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.2%