In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00029.html
http://packetstormsecurity.com/files/156174/Slackware-Security-Advisory-sudo-Updates.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/156189/Sudo-1.8.25p-Buffer-Overflow.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/Jan/40 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/01/30/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/01/31/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/02/05/2 Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/02/05/5 Exploit Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0487
https://access.redhat.com/errata/RHSA-2020:0509
https://access.redhat.com/errata/RHSA-2020:0540
https://access.redhat.com/errata/RHSA-2020:0726
https://lists.debian.org/debian-lts-announce/2020/02/msg00002.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I6TKF36KOQUVJNBHSVJFA7BU3CCEYD2F/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IY6DZ7WMDKU4ZDML6MJLDAPG42B5WVUC/
https://seclists.org/bugtraq/2020/Feb/2 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2020/Feb/3 Mailing List Third Party Advisory
https://seclists.org/bugtraq/2020/Jan/44 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202003-12
https://security.netapp.com/advisory/ntap-20200210-0001/
https://support.apple.com/kb/HT210919 Third Party Advisory
https://usn.ubuntu.com/4263-1/
https://usn.ubuntu.com/4263-2/
https://www.debian.org/security/2020/dsa-4614 Third Party Advisory
https://www.sudo.ws/alerts/pwfeedback.html Exploit Vendor Advisory
https://www.sudo.ws/security.html Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-29T17:23:26

Updated: 2020-03-16T23:06:02

Reserved: 2019-10-30T00:00:00


Link: CVE-2019-18634

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-01-29T18:15:12.247

Modified: 2023-11-07T03:06:53.197


Link: CVE-2019-18634

JSON object: View

cve-icon Redhat Information

No data.

CWE