CVE-2021-3156

high

Description

Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.

References

https://www.cisa.gov/news-events/cybersecurity-advisories/aa22-117a

https://www.tenable.com/cyber-exposure/2021-threat-landscape-retrospective

https://blog.qualys.com/vulnerabilities-threat-research/2021/01/26/cve-2021-3156-heap-based-buffer-overflow-in-sudo-baron-samedit

https://www.synology.com/security/advisory/Synology_SA_21_02

https://www.sudo.ws/stable.html#1.9.5p2

https://www.oracle.com/security-alerts/cpuoct2021.html

https://www.oracle.com/security-alerts/cpuapr2022.html

https://www.oracle.com//security-alerts/cpujul2021.html

https://www.kb.cert.org/vuls/id/794544

https://www.debian.org/security/2021/dsa-4839

https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM

https://support.apple.com/kb/HT212177

https://security.netapp.com/advisory/ntap-20210128-0002/

https://security.netapp.com/advisory/ntap-20210128-0001/

https://security.gentoo.org/glsa/202101-33

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LHXK6ICO5AYLGFK2TAX5MZKUXTUKWOJY/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CALA5FTXIQBRRYUA2ZQNJXB6OQMAXEII/

https://lists.debian.org/debian-lts-announce/2021/01/msg00022.html

https://kc.mcafee.com/corporate/index?page=content&id=SB10348

http://www.openwall.com/lists/oss-security/2024/01/30/8

http://www.openwall.com/lists/oss-security/2024/01/30/6

http://www.openwall.com/lists/oss-security/2021/09/14/2

http://www.openwall.com/lists/oss-security/2021/01/27/2

http://www.openwall.com/lists/oss-security/2021/01/27/1

http://seclists.org/fulldisclosure/2024/Feb/3

http://seclists.org/fulldisclosure/2021/Feb/42

http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html

http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html

Details

Source: Mitre, NVD

Published: 2021-01-26

Updated: 2024-02-04

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High