Stack-based Buffer Overflow Affecting sudo package, versions <0:1.8.25p1-8.el8_1.1
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS8-SUDO-2022340
- published 26 Jul 2021
- disclosed 30 Jan 2020
Introduced: 30 Jan 2020
CVE-2019-18634 Open this link in a new tabHow to fix?
Upgrade Centos:8
sudo
to version 0:1.8.25p1-8.el8_1.1 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream sudo
package and not the sudo
package as distributed by Centos
.
See How to fix?
for Centos:8
relevant fixed versions and status.
In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.
References
- https://seclists.org/bugtraq/2020/Feb/2
- https://seclists.org/bugtraq/2020/Feb/3
- https://seclists.org/bugtraq/2020/Jan/44
- https://security.netapp.com/advisory/ntap-20200210-0001/
- https://support.apple.com/kb/HT210919
- https://www.sudo.ws/alerts/pwfeedback.html
- https://access.redhat.com/security/cve/CVE-2019-18634
- https://www.debian.org/security/2020/dsa-4614
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6TKF36KOQUVJNBHSVJFA7BU3CCEYD2F/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IY6DZ7WMDKU4ZDML6MJLDAPG42B5WVUC/
- http://seclists.org/fulldisclosure/2020/Jan/40
- https://security.gentoo.org/glsa/202003-12
- http://packetstormsecurity.com/files/156174/Slackware-Security-Advisory-sudo-Updates.html
- http://packetstormsecurity.com/files/156189/Sudo-1.8.25p-Buffer-Overflow.html
- https://www.sudo.ws/security.html
- https://lists.debian.org/debian-lts-announce/2020/02/msg00002.html
- http://www.openwall.com/lists/oss-security/2020/01/30/6
- http://www.openwall.com/lists/oss-security/2020/01/31/1
- http://www.openwall.com/lists/oss-security/2020/02/05/2
- http://www.openwall.com/lists/oss-security/2020/02/05/5
- https://access.redhat.com/errata/RHSA-2020:0487
- http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00029.html
- https://usn.ubuntu.com/4263-1/
- https://usn.ubuntu.com/4263-2/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I6TKF36KOQUVJNBHSVJFA7BU3CCEYD2F/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IY6DZ7WMDKU4ZDML6MJLDAPG42B5WVUC/
- https://www.exploit-db.com/exploits/47995