Stack-based Buffer Overflow in Sudo with pwfeedback Enabled

Stack-based Buffer Overflow in Sudo with pwfeedback Enabled

CVE-2019-18634 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.