Potential Privilege Escalation via Sudoers File Modification

Last updated 5 days ago on 2024-09-23
Created 4 years ago on 2021-01-26

About

A sudoers file specifies the commands users or groups can run and from which terminals. Adversaries can take advantage of these configurations to execute commands as other users or spawn processes with higher privileges.
Tags
Domain: EndpointOS: LinuxOS: macOSUse Case: Threat DetectionTactic: Privilege EscalationData Source: Elastic Defend
Severity
high
Risk Score
73
MITRE ATT&CK™

Privilege Escalation (TA0004)(opens in a new tab or window)

License
Elastic License v2(opens in a new tab or window)

Definition

Rule Type
Query (Kibana Query Language)
Integration Pack
Prebuilt Security Detection Rules
Index Patterns
auditbeat-*logs-endpoint.events.*
Related Integrations

endpoint(opens in a new tab or window)

Query
event.category:process and event.type:start and process.args:(echo and *NOPASSWD*ALL*)

Install detection rules in Elastic Security

Detect Potential Privilege Escalation via Sudoers File Modification in the Elastic Security detection engine by installing this rule into your Elastic Stack.

To setup this rule, check out the installation guide for Prebuilt Security Detection Rules(opens in a new tab or window).