CVE-2019-18634

CVE Details

Release Date:2020-01-29

Description


In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.

See more information about CVE-2019-18634 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.8 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (sudo)ELSA-2020-07262020-03-05
Oracle Linux version 7 (sudo)ELSA-2020-05402020-02-19
Oracle Linux version 8 (sudo)ELSA-2020-04872020-02-13
Oracle VM version 3.3 (sudo)OVMSA-2020-00062020-03-09
Oracle VM version 3.4 (sudo)OVMSA-2020-00062020-03-09



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete