ALT-PU-2021-1174-1
Closed vulnerabilities
BDU:2020-00856
Уязвимость учетной записи sudoer в файле Runas ALL программы системного администрирования Sudo, позволяющая нарушителю отключить аутентификацию пользователя по локальному паролю
BDU:2020-00857
Уязвимость учетной записи sudoer в файле Runas ALL программы системного администрирования Sudo, позволяющая нарушителю выдать себя за несуществующего пользователя
BDU:2021-00364
Уязвимость функции parse_args() программы системного администрирования Sudo, позволяющая нарушителю повысить свои привилегии до уровня root
BDU:2022-05782
Уязвимость команды sudoedit программы системного администрирования Sudo, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-19232
In Sudo through 1.8.29, an attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user by invoking sudo with a numeric uid that is not associated with any user. NOTE: The software maintainer believes that this is not a vulnerability because running a command via sudo as a user not present in the local password database is an intentional feature. Because this behavior surprised some users, sudo 1.8.30 introduced an option to enable/disable this behavior with the default being disabled. However, this does not change the fact that sudo was behaving as intended, and as documented, in earlier versions
- 20200324 APPLE-SA-2020-03-24-2 macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra
- 20200324 APPLE-SA-2020-03-24-2 macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra
- https://access.redhat.com/security/cve/cve-2019-19232
- https://access.redhat.com/security/cve/cve-2019-19232
- FEDORA-2020-7c1b270959
- FEDORA-2020-7c1b270959
- FEDORA-2020-8b563bc5f4
- FEDORA-2020-8b563bc5f4
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58103
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58103
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs76870
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs76870
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://support.apple.com/en-gb/HT211100
- https://support.apple.com/en-gb/HT211100
- https://support.apple.com/kb/HT211100
- https://support.apple.com/kb/HT211100
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19232
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19232
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5506
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5506
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/stable.html
- https://www.sudo.ws/stable.html
- https://www.tenable.com/plugins/nessus/133936
- https://www.tenable.com/plugins/nessus/133936
Modified: 2024-11-21
CVE-2019-19234
In Sudo through 1.8.29, the fact that a user has been blocked (e.g., by using the ! character in the shadow file instead of a password hash) is not considered, allowing an attacker (who has access to a Runas ALL sudoer account) to impersonate any blocked user. NOTE: The software maintainer believes that this CVE is not valid. Disabling local password authentication for a user is not the same as disabling all access to that user--the user may still be able to login via other means (ssh key, kerberos, etc). Both the Linux shadow(5) and passwd(1) manuals are clear on this. Indeed it is a valid use case to have local accounts that are _only_ accessible via sudo and that cannot be logged into with a password. Sudo 1.8.30 added an optional setting to check the _shell_ of the target user (not the encrypted password!) against the contents of /etc/shells but that is not the same thing as preventing access to users with an invalid password hash
- https://access.redhat.com/security/cve/cve-2019-19234
- https://access.redhat.com/security/cve/cve-2019-19234
- FEDORA-2020-7c1b270959
- FEDORA-2020-7c1b270959
- FEDORA-2020-8b563bc5f4
- FEDORA-2020-8b563bc5f4
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58104
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58104
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58473
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58473
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58772
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58772
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs60748
- https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs60748
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://security.netapp.com/advisory/ntap-20200103-0004/
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19234
- https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19234
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5505
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5505
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1019-3816
- https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1019-3816
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.oracle.com/security-alerts/bulletinapr2020.html
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/devel.html#1.8.30b2
- https://www.sudo.ws/stable.html
- https://www.sudo.ws/stable.html
- https://www.suse.com/security/cve/CVE-2019-19234/
- https://www.suse.com/security/cve/CVE-2019-19234/
- https://www.tenable.com/plugins/nessus/132985
- https://www.tenable.com/plugins/nessus/132985
Modified: 2024-11-21
CVE-2021-23239
The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23239
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23239
- [debian-lts-announce] 20221107 [SECURITY] [DLA 3181-1] sudo security update
- [debian-lts-announce] 20221107 [SECURITY] [DLA 3181-1] sudo security update
- FEDORA-2021-324479472c
- FEDORA-2021-324479472c
- FEDORA-2021-234d14bfcc
- FEDORA-2021-234d14bfcc
- GLSA-202101-33
- GLSA-202101-33
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://www.sudo.ws/stable.html#1.9.5
- https://www.sudo.ws/stable.html#1.9.5
Modified: 2024-11-21
CVE-2021-23240
selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable.
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23240
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23240
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- FEDORA-2021-324479472c
- FEDORA-2021-324479472c
- FEDORA-2021-234d14bfcc
- FEDORA-2021-234d14bfcc
- GLSA-202101-33
- GLSA-202101-33
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://security.netapp.com/advisory/ntap-20210129-0010/
- https://www.sudo.ws/stable.html#1.9.5
- https://www.sudo.ws/stable.html#1.9.5
Modified: 2025-04-03
CVE-2021-3156
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
- http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html
- http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html
- http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html
- http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html
- http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html
- 20210211 APPLE-SA-2021-02-09-1 macOS Big Sur 11.2.1, macOS Catalina 10.15.7 Supplemental Update, and macOS Mojave 10.14.6 Security Update 2021-002
- 20210211 APPLE-SA-2021-02-09-1 macOS Big Sur 11.2.1, macOS Catalina 10.15.7 Supplemental Update, and macOS Mojave 10.14.6 Security Update 2021-002
- 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- 20240204 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- 20240204 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)
- [oss-security] 20210215 Re: sudo: Ineffective NO_ROOT_MAILER and Baron Samedit
- [oss-security] 20210215 Re: sudo: Ineffective NO_ROOT_MAILER and Baron Samedit
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- [oss-security] 20210914 Re: Oracle Solaris membership in the distros list
- [oss-security] 20240130 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20240130 CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20240130 Re: CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- [oss-security] 20240130 Re: CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
- https://kc.mcafee.com/corporate/index?page=content&id=SB10348
- https://kc.mcafee.com/corporate/index?page=content&id=SB10348
- [debian-lts-announce] 20210126 [SECURITY] [DLA 2534-1] sudo security update
- [debian-lts-announce] 20210126 [SECURITY] [DLA 2534-1] sudo security update
- FEDORA-2021-8840cbdccd
- FEDORA-2021-8840cbdccd
- FEDORA-2021-2cb63d912a
- FEDORA-2021-2cb63d912a
- GLSA-202101-33
- GLSA-202101-33
- https://security.netapp.com/advisory/ntap-20210128-0001/
- https://security.netapp.com/advisory/ntap-20210128-0001/
- https://security.netapp.com/advisory/ntap-20210128-0002/
- https://security.netapp.com/advisory/ntap-20210128-0002/
- https://support.apple.com/kb/HT212177
- https://support.apple.com/kb/HT212177
- 20210129 Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021
- 20210129 Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021
- https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability
- https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability
- DSA-4839
- DSA-4839
- VU#794544
- VU#794544
- https://www.openwall.com/lists/oss-security/2021/01/26/3
- https://www.openwall.com/lists/oss-security/2021/01/26/3
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.sudo.ws/stable.html#1.9.5p2
- https://www.sudo.ws/stable.html#1.9.5p2
- https://www.synology.com/security/advisory/Synology_SA_21_02
- https://www.synology.com/security/advisory/Synology_SA_21_02
- https://www.vicarius.io/vsociety/posts/sudoedit-pwned-cve-2021-3156
Closed bugs
CVE-2021-3156