Sudo 输入验证错误漏洞

admin 2024-01-13 20:51:39 YS 来源:ZONE.CI 全球网 0 阅读模式
> Sudo 输入验证错误漏洞

Sudo 输入验证错误漏洞

CNNVD-ID编号 CNNVD-201910-809 CVE编号 CVE-2019-14287
发布时间 2019-10-14 更新时间 2020-08-25
漏洞类型 输入验证错误 漏洞来源 Ubuntu,Debian,Red Hat,Gentoo
危险等级 高危 威胁类型 远程
厂商 N/A

漏洞介绍

Sudo是一款使用于类Unix系统的,允许用户通过安全的方式使用特殊的权限执行命令的程序。

sudo 1.8.28之前版本中存在安全漏洞。攻击者可利用该漏洞以root权限运行命令。

漏洞补丁

目前厂商已发布升级了Sudo 输入验证错误漏洞的补丁,Sudo 输入验证错误漏洞的补丁获取链接:

参考网址

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00047.html

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3209

来源:MLIST

链接:http://www.openwall.com/lists/oss-security/2019/10/14/1

来源:CONFIRM

链接:https://www.sudo.ws/alerts/minus_1_uid.html

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2019/Oct/21

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3204

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3941

来源:MISC

链接:https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2019/Oct/20

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3205

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20191017-0003/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3278

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3895

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3197

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3694

来源:CONFIRM

链接:https://support.f5.com/csp/article/K53746212?utm_source=f5support&utm_medium=RSS

来源:CONFIRM

链接:https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0388

来源:www.openwall.com

链接:https://www.openwall.com/lists/oss-security/2019/10/15/2

来源:www.debian.org

链接:https://www.debian.org/security/2019/dsa-4543

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4154-1/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html

来源:lists.opensuse.org

链接:http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00042.html

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3916

来源:MLIST

链接:http://www.openwall.com/lists/oss-security/2019/10/24/1

来源:GENTOO

链接:https://security.gentoo.org/glsa/202003-12

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3219

来源:MLIST

链接:http://www.openwall.com/lists/oss-security/2019/10/29/3

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3754

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3755

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/

来源:REDHAT

链接:https://access.redhat.com/errata/RHBA-2019:3248

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:4191

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3895

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192656-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192668-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192667-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192666-1.html

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:4191

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0388

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3942

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3941

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3940

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3916

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2019-14287

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4417/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0418/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/154847/Ubuntu-Security-Notice-USN-4154-1.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155369/Red-Hat-Security-Advisory-2019-3895-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4611/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156723/Gentoo-Linux-Security-Advisory-202003-12.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155424/Red-Hat-Security-Advisory-2019-3941-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/154854/Debian-Security-Advisory-4543-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4386/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Sudo-privilege-escalation-via-Runas-User-1-30611

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4371/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.3839/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155405/Red-Hat-Security-Advisory-2019-3916-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156197/Red-Hat-Security-Advisory-2020-0388-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.3830/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155614/Red-Hat-Security-Advisory-2019-4191-01.html

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201910-809

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  1