Tuesday, March 19, 2024

A Vulnerability In Linux Sudo Let the Restricted Linux Users to Run Commands as Root

A new vulnerability has been discovered in the Linux Sudo program let unprivileged users can run the command as root by specifying the user ID -1 or 4294967295.

Sudo (Superuser Do) program in Linux is responsible to allocate the security privileges to run commands for normal users and by default for Superusers.

The vulnerability affected the Sudo versions before 1.8.28 and the potential users to bypass the Runas user restrictions.

Runas basically referred to allow a Linux user to start an application with different user credentials, and it restricts the users to gain other privileged access.

Based on the Sudo users policy, If ALL keyword in a Runas specification, then any user to run commands as an arbitrary user.

By exploiting the vulnerability in Sudo let normal users with sufficient Sudo privileges to run commands as root even if the Runas specification explicitly disallows root access and allows to gain the complete control of the system.

Exploit the Sudo Bug (CVE-2019-14287 )

To exploit the bug, the users should have Sudo privilege, which means, the user’s entry in Runas specifier with special value ALL, so that users can run a command as an arbitrary user.

myhost alice = (ALL) /usr/bin/id

In the above command with (ALL) in Runas Specifier, a user can run the command as any users, also able to run it as an arbitrary user ID by using the #uid syntax.

sudo -u#1234 id -u

In this case, when we treat user ID -1 or 4294967295 (unsigned equivalent for -1 ), the result returns 0 (Not root).

sudo -u#-1 id -u

“So If a sudoers entry is written to allow the user to run a command as any user except root, the bug can be used to avoid this restriction,” Joe Vennix from Apple Information Security said.

According to Sudo report , For example, given the following sudoers entry:

myhost bob = (ALL, !root) /usr/bin/vi

User bob is allowed to run vi as any user but root. However, due to the bug, bob is actually able to run vi as root by running sudo -u#-1 vi, violating the security policy.

The vulnerability affected only sudoers entries where Runas specifier with ALL keyword and the vulnerability has been assigned CVE-2019-14287

It’s highly recommended to update the newly released Sudo 1.8.28 version in your Linux and soon the update will be rolled out for all the Linux distributions.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates

Website

Latest articles

CryptoWire Ransomware Attacking Abuses Schedule Task To maintain Persistence

AhnLab security researchers detected a resurgence of CryptoWire, a ransomware strain originally prevalent in...

E-Root Admin Sentenced to 42 Months in Prison for Selling 350,000 Credentials

Tampa, FL – In a significant crackdown on cybercrime, Sandu Boris Diaconu, a 31-year-old...

WhiteSnake Stealer Checks for Mutex & VM Function Before Execution

A new variant of the WhiteSnake Stealer, a formidable malware that has been updated...

Researchers Hack AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...

Microsoft Deprecate 1024-bit RSA Encryption Keys in Windows

Microsoft has announced an important update for Windows users worldwide in a continuous effort...

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles