CVE-2019-18684

CVSS V2 Medium 6.9 CVSS V3 High 7
Description
** DISPUTED ** Sudo through 1.8.29 allows local users to escalate to root if they have write access to file descriptor 3 of the sudo process. This occurs because of a race condition between determining a uid, and the setresuid and openat system calls. The attacker can write "ALL ALL=(ALL) NOPASSWD:ALL" to /proc/#####/fd/3 at a time when Sudo is prompting for a password. NOTE: This has been disputed due to the way Linux /proc works. It has been argued that writing to /proc/#####/fd/3 would only be viable if you had permission to write to /etc/sudoers. Even with write permission to /proc/#####/fd/3, it would not help you write to /etc/sudoers.
Overview
  • CVE ID
  • CVE-2019-18684
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-11-04T16:15:11
  • Last Modified Date
  • 2019-11-08T19:20:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:* 1 OR 1.8.29
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://gist.github.com/oxagast/51171aa161074188a11d96cbef884bbd Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:59:44 Added to TrackCVE
2022-12-04 05:22:37 2019-11-04T16:15Z 2019-11-04T16:15:11 CVE Published Date updated
2022-12-04 05:22:37 2019-11-08T19:20:32 CVE Modified Date updated
2022-12-04 05:22:37 Analyzed Vulnerability Status updated