CVE-2019-14287

CVE-2019-14287

In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u #$((0xffffffff))" command.

Source: CVE-2019-14287

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다