CVE-2019-18634

high

Description

In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.

References

https://www.sudo.ws/security.html

https://www.debian.org/security/2020/dsa-4614

https://usn.ubuntu.com/4263-2/

https://usn.ubuntu.com/4263-1/

https://support.apple.com/kb/HT210919

https://security.netapp.com/advisory/ntap-20200210-0001/

https://security.gentoo.org/glsa/202003-12

https://seclists.org/bugtraq/2020/Jan/44

https://seclists.org/bugtraq/2020/Feb/3

https://seclists.org/bugtraq/2020/Feb/2

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IY6DZ7WMDKU4ZDML6MJLDAPG42B5WVUC/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I6TKF36KOQUVJNBHSVJFA7BU3CCEYD2F/

https://lists.debian.org/debian-lts-announce/2020/02/msg00002.html

https://access.redhat.com/errata/RHSA-2020:0726

https://access.redhat.com/errata/RHSA-2020:0540

https://access.redhat.com/errata/RHSA-2020:0509

https://access.redhat.com/errata/RHSA-2020:0487

http://www.openwall.com/lists/oss-security/2020/02/05/2

http://www.openwall.com/lists/oss-security/2020/01/31/1

http://www.openwall.com/lists/oss-security/2020/01/30/6

http://seclists.org/fulldisclosure/2020/Jan/40

http://packetstormsecurity.com/files/156189/Sudo-1.8.25p-Buffer-Overflow.html

http://packetstormsecurity.com/files/156174/Slackware-Security-Advisory-sudo-Updates.html

http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00029.html

Details

Source: Mitre, NVD

Published: 2020-01-29

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High