Security News > 2021 > January > New Linux SUDO flaw lets local users gain root privileges

New Linux SUDO flaw lets local users gain root privileges
2021-01-26 19:39

A now-fixed Sudo vulnerability allowed any local user to gain root privileges on Unix-like operating systems without requiring authentication.

Sudo is a Unix program that enables system admins to provide limited root privileges to normal users listed in the sudoers file, while at the same time keeping a log of their activity.

When executing commands on a Unix-like OS, unprivileged users can use the sudo command to execute commands as root if they have permission or know the root user's password - root is the system's superuser, a special system administration account.

The buffer overflow allowing any local user to obtain root privileges is triggered by Sudo incorrectly unescaping backslashes in the arguments.

System admins who use Sudo to delegate root privileges to their users should immediately upgrade to sudo 1.9.5p2 or later as soon as possible.

In 2019, another Sudo vulnerability - tracked as CVE-2019-14287 - allowed unprivileged users to execute commands as root.


News URL

https://www.bleepingcomputer.com/news/security/new-linux-sudo-flaw-lets-local-users-gain-root-privileges/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2019-10-17 CVE-2019-14287 Improper Handling of Exceptional Conditions vulnerability in multiple products
In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID.
8.8

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 17 395 2027 1370 668 4460