Vulnerability CVE-2019-18634


Published: 2020-01-29

Description:
In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.

See advisories in our WLB2 database:
Topic
Author
Date
High
Sudo 1.8.25p Buffer Overflow
Joe Vennix
05.02.2020

Type:

CWE-787

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sudo project -> SUDO 
Debian -> Debian linux 

 References:
http://packetstormsecurity.com/files/156174/Slackware-Security-Advisory-sudo-Updates.html
http://packetstormsecurity.com/files/156189/Sudo-1.8.25p-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2020/Jan/40
http://www.openwall.com/lists/oss-security/2020/01/30/6
http://www.openwall.com/lists/oss-security/2020/01/31/1
http://www.openwall.com/lists/oss-security/2020/02/05/2
http://www.openwall.com/lists/oss-security/2020/02/05/5
https://lists.debian.org/debian-lts-announce/2020/02/msg00002.html
https://seclists.org/bugtraq/2020/Feb/2
https://seclists.org/bugtraq/2020/Feb/3
https://seclists.org/bugtraq/2020/Jan/44
https://security.netapp.com/advisory/ntap-20200210-0001/
https://support.apple.com/kb/HT210919
https://usn.ubuntu.com/4263-1/
https://www.debian.org/security/2020/dsa-4614
https://www.sudo.ws/alerts/pwfeedback.html
https://www.sudo.ws/security.html

Copyright 2024, cxsecurity.com

 

Back to Top