Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-18634

Published: 31 January 2020

In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.

Notes

AuthorNote
mdeslaur
pwfeedback is not enabled in Ubuntu
affects 1.7.1 to 1.8.25p1 as it can't be exploited in 1.8.26 to
1.8.30

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
sudo
Launchpad, Ubuntu, Debian
bionic
Released (1.8.21p2-3ubuntu1.2)
eoan
Released (1.8.27-1ubuntu4.1)
trusty
Released (1.8.9p5-1ubuntu1.5+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1.8.31)
xenial
Released (1.8.16-0ubuntu1.9)
Patches:
upstream: https://github.com/sudo-project/sudo/commit/fa8ffeb17523494f0e8bb49a25e53635f4509078

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H