Search for vulnerabilities
Vulnerability details: VCID-zaa8-pa6j-aaaa
Vulnerability ID VCID-zaa8-pa6j-aaaa
Aliases CVE-2019-19234
Summary ** DISPUTED ** In Sudo through 1.8.29, the fact that a user has been blocked (e.g., by using the ! character in the shadow file instead of a password hash) is not considered, allowing an attacker (who has access to a Runas ALL sudoer account) to impersonate any blocked user. NOTE: The software maintainer believes that this CVE is not valid. Disabling local password authentication for a user is not the same as disabling all access to that user--the user may still be able to login via other means (ssh key, kerberos, etc). Both the Linux shadow(5) and passwd(1) manuals are clear on this. Indeed it is a valid use case to have local accounts that are _only_ accessible via sudo and that cannot be logged into with a password. Sudo 1.8.30 added an optional setting to check the _shell_ of the target user (not the encrypted password!) against the contents of /etc/shells but that is not the same thing as preventing access to users with an invalid password hash.
Status Disputed
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-19234.html
rhas Moderate https://access.redhat.com/errata/RHSA-2020:1804
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-19234.json
epss 0.00758 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.00758 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.00758 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.00758 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.00758 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.00758 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.00764 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.00764 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.00764 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.01458 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.01458 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.01458 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.01458 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.01458 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.01458 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.02919 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
epss 0.06896 https://api.first.org/data/v1/epss?cve=CVE-2019-19234
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1786708
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19234
cvssv3.1 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2019-19234
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2019-19234
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2019-19234
generic_textual Low https://www.sudo.ws/devel.html#1.8.30b2
generic_textual Low https://www.sudo.ws/stable.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-19234.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-19234.json
https://access.redhat.com/security/cve/cve-2019-19234
https://api.first.org/data/v1/epss?cve=CVE-2019-19234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19234
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I6TKF36KOQUVJNBHSVJFA7BU3CCEYD2F/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IY6DZ7WMDKU4ZDML6MJLDAPG42B5WVUC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6TKF36KOQUVJNBHSVJFA7BU3CCEYD2F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IY6DZ7WMDKU4ZDML6MJLDAPG42B5WVUC/
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58104
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58473
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58772
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs60748
https://security.netapp.com/advisory/ntap-20200103-0004/
https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19234
https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5505
https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1019-3816
https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
https://www.oracle.com/security-alerts/bulletinapr2020.html
https://www.sudo.ws/devel.html#1.8.30b2
https://www.sudo.ws/stable.html
https://www.suse.com/security/cve/CVE-2019-19234/
https://www.tenable.com/plugins/nessus/132985
1786708 https://bugzilla.redhat.com/show_bug.cgi?id=1786708
947225 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=947225
cpe:2.3:a:sudo:sudo:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sudo:sudo:*:*:*:*:*:*:*:*
CVE-2019-19234 https://nvd.nist.gov/vuln/detail/CVE-2019-19234
RHSA-2020:1804 https://access.redhat.com/errata/RHSA-2020:1804
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-19234.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-19234
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-19234
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-19234
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.81516
EPSS Score 0.00758
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2025-04-17T19:03:29.111284+00:00 NVD CVE Status Improver Improve https://cveawg.mitre.org/api/cve/CVE-2019-19234 36.0.0