Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-19232

Published: 19 December 2019

** DISPUTED ** In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user. NOTE: The software maintainer believes that this is not a vulnerability because running a command via sudo as a user not present in the local password database is an intentional feature. Because this behavior surprised some users, sudo 1.8.30 introduced an option to enable/disable this behavior with the default being disabled. However, this does not change the fact that sudo was behaving as intended, and as documented, in earlier versions.

Notes

AuthorNote
mdeslaur
upstream sudo has disputed this CVE, sudo works as intended and
as documented, so marking this as not-affected.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
sudo
Launchpad, Ubuntu, Debian
bionic Not vulnerable

disco Ignored
(end of life)
eoan Not vulnerable

focal
Released (1.8.31-1ubuntu1)
trusty Not vulnerable

upstream
Released (1.8.30)
xenial Not vulnerable

Patches:
upstream: https://www.sudo.ws/repos/sudo/rev/ebdbb5c7f60b

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N