8.8
HIGH
CVE-2019-14287
Apache Sudo Unexpectedly Resolvable User ID Bypass Vulnerability
Description

In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command.

INFO

Published Date :

Oct. 17, 2019, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:04 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-14287 has a 113 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-14287 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat openshift_container_platform
8 Redhat enterprise_linux_eus
9 Redhat virtualization
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Netapp element_software_management_node
1 Sudo_project sudo
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-14287.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00042.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00047.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2019/10/14/1 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/10/24/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/10/29/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/09/14/2 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHBA-2019:3248 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3197 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3204 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3205 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3209 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3219 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3278 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3694 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3754 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3755 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3895 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3916 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3941 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4191 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0388 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/
https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287 Third Party Advisory
https://seclists.org/bugtraq/2019/Oct/20 Issue Tracking Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Oct/21 Issue Tracking Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202003-12 Third Party Advisory
https://security.netapp.com/advisory/ntap-20191017-0003/ Third Party Advisory
https://support.f5.com/csp/article/K53746212?utm_source=f5support&amp%3Butm_medium=RSS
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us Third Party Advisory
https://usn.ubuntu.com/4154-1/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4543 Third Party Advisory
https://www.openwall.com/lists/oss-security/2019/10/15/2 Mailing List Patch Third Party Advisory
https://www.sudo.ws/alerts/minus_1_uid.html Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 2:15 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 14, 2024, 8:29 p.m. This repo has been linked 2 different CVEs too.

OSCP and stuffs

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

PT short hand

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : April 10, 2024, 1:54 a.m. This repo has been linked 2 different CVEs too.

None

Python C Shell

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

None

Python

Updated: 6 months ago
0 stars 0 fork 0 watcher
Born at : March 18, 2024, 6:30 a.m. This repo has been linked 1 different CVEs too.

OffSec Certified Professional Certification (OSCP).

oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops

Updated: 6 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 9:21 a.m. This repo has been linked 61 different CVEs too.

Oscp-notes

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:12 a.m. This repo has been linked 61 different CVEs too.

Pentesting Linux

pentest pentest-scripts pentest-tool pentest-tools pentesters pentesting pentesting-tool pentest-linux pentesting-linux

Updated: 6 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : Feb. 27, 2024, 9:47 a.m. This repo has been linked 3 different CVEs too.

:cactus: golang (linux) root exploitation framework

Go

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 23, 2024, 5:12 p.m. This repo has been linked 7 different CVEs too.

None

Python

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 29, 2024, 4:19 p.m. This repo has been linked 1 different CVEs too.

None

Python C Shell

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 7, 2024, 10:22 a.m. This repo has been linked 61 different CVEs too.

Ethical Hacking Repository

Python C Shell

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2024, 9:12 a.m. This repo has been linked 61 different CVEs too.

OSCP Cheat Sheet

cheatsheet oscp

Python C Shell

Updated: 1 month, 1 week ago
7 stars 4 fork 4 watcher
Born at : Dec. 17, 2023, 12:31 p.m. This repo has been linked 61 different CVEs too.

Config files for my GitHub profile.

config github-config

Updated: 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 16, 2023, 1:27 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14287 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14287 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/ [No types assigned]
    Added Reference MITRE https://support.f5.com/csp/article/K53746212?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/
    Removed Reference MITRE https://support.f5.com/csp/article/K53746212?utm_source=f5support&utm_medium=RSS
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/10/24/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/10/24/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/10/29/3 No Types Assigned http://www.openwall.com/lists/oss-security/2019/10/29/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/14/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/09/14/2 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:3248 No Types Assigned https://access.redhat.com/errata/RHBA-2019:3248 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3197 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3197 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3204 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3204 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3205 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3205 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3209 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3209 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3219 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3219 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3278 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3278 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3694 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3694 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3754 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3754 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3755 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3755 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3895 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3895 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3916 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3916 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3941 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3941 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:4191 No Types Assigned https://access.redhat.com/errata/RHSA-2019:4191 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0388 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0388 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/ Mailing List, Third Party Advisory
    Changed Reference Type https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287 No Types Assigned https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-12 No Types Assigned https://security.gentoo.org/glsa/202003-12 Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K53746212?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K53746212?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 15, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/09/14/2 [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-755
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 14, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-12 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0388 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2020

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4191 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3941 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 20, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:3248 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3916 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 18, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3895 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3754 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3755 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3694 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2019

    Action Type Old Value New Value
    Added Reference https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3278 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/29/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3219 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3209 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3205 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3197 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:3204 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/24/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 23, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K53746212?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 22, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00042.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00047.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00047.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html No Types Assigned http://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/10/14/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/10/14/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/ Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Oct/20 No Types Assigned https://seclists.org/bugtraq/2019/Oct/20 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Oct/21 No Types Assigned https://seclists.org/bugtraq/2019/Oct/21 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20191017-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20191017-0003/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4154-1/ No Types Assigned https://usn.ubuntu.com/4154-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4543 No Types Assigned https://www.debian.org/security/2019/dsa-4543 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2019/10/15/2 No Types Assigned https://www.openwall.com/lists/oss-security/2019/10/15/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://www.sudo.ws/alerts/minus_1_uid.html No Types Assigned https://www.sudo.ws/alerts/minus_1_uid.html Exploit, Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:* versions up to (excluding) 1.8.28
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:element_software_management_node:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 19, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14287 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-14287 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

24.97 }} -1.47%

score

0.96762

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability