U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2019-14287 Detail

Description

In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00042.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00047.html Mailing List  Third Party Advisory 
http://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html Third Party Advisory  VDB Entry 
http://www.openwall.com/lists/oss-security/2019/10/14/1 Exploit  Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/10/24/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/10/29/3 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2021/09/14/2 Mailing List  Third Party Advisory 
https://access.redhat.com/errata/RHBA-2019:3248 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3197 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3204 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3205 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3209 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3219 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3278 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3694 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3754 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3755 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3895 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3916 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3941 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:4191 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0388 Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/
https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287 Third Party Advisory 
https://seclists.org/bugtraq/2019/Oct/20 Issue Tracking  Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2019/Oct/21 Issue Tracking  Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/202003-12 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20191017-0003/ Third Party Advisory 
https://support.f5.com/csp/article/K53746212?utm_source=f5support&amp%3Butm_medium=RSS
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us Third Party Advisory 
https://usn.ubuntu.com/4154-1/ Third Party Advisory 
https://www.debian.org/security/2019/dsa-4543 Third Party Advisory 
https://www.openwall.com/lists/oss-security/2019/10/15/2 Mailing List  Patch  Third Party Advisory 
https://www.sudo.ws/alerts/minus_1_uid.html Exploit  Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-755 Improper Handling of Exceptional Conditions cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

27 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-14287
NVD Published Date:
10/17/2019
NVD Last Modified:
11/06/2023
Source:
MITRE