Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2019-18634
Description:In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.
Test IDs: 1.3.6.1.4.1.25623.1.1.4.2020.0408.1   1.3.6.1.4.1.25623.1.1.2.2021.1657   1.3.6.1.4.1.25623.1.1.2.2020.2238   1.3.6.1.4.1.25623.1.0.704614   1.3.6.1.4.1.25623.1.1.4.2020.0409.1   1.3.6.1.4.1.25623.1.1.13.2020.031.01   1.3.6.1.4.1.25623.1.1.4.2020.0407.1   1.3.6.1.4.1.25623.1.0.892094   1.3.6.1.4.1.25623.1.1.12.2020.4263.2   1.3.6.1.4.1.25623.1.0.883199   1.3.6.1.4.1.25623.1.0.883181   1.3.6.1.4.1.25623.1.1.4.2020.0390.1   1.3.6.1.4.1.25623.1.1.2.2020.2237   1.3.6.1.4.1.25623.1.1.4.2020.0406.1   1.3.6.1.4.1.25623.1.0.853044   1.3.6.1.4.1.25623.1.0.844323   1.3.6.1.4.1.25623.1.1.2.2021.1627   1.3.6.1.4.1.25623.1.1.10.2020.0081  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2019-18634
Bugtraq: 20200129 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra (Google Search)
https://seclists.org/bugtraq/2020/Jan/44
Bugtraq: 20200203 [SECURITY] [DSA 4614-1] sudo security update (Google Search)
https://seclists.org/bugtraq/2020/Feb/2
Bugtraq: 20200203 [slackware-security] sudo (SSA:2020-031-01) (Google Search)
https://seclists.org/bugtraq/2020/Feb/3
Debian Security Information: DSA-4614 (Google Search)
https://www.debian.org/security/2020/dsa-4614
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6TKF36KOQUVJNBHSVJFA7BU3CCEYD2F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IY6DZ7WMDKU4ZDML6MJLDAPG42B5WVUC/
http://seclists.org/fulldisclosure/2020/Jan/40
https://security.gentoo.org/glsa/202003-12
http://packetstormsecurity.com/files/156174/Slackware-Security-Advisory-sudo-Updates.html
http://packetstormsecurity.com/files/156189/Sudo-1.8.25p-Buffer-Overflow.html
https://www.sudo.ws/security.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00002.html
http://www.openwall.com/lists/oss-security/2020/01/30/6
http://www.openwall.com/lists/oss-security/2020/01/31/1
http://www.openwall.com/lists/oss-security/2020/02/05/2
http://www.openwall.com/lists/oss-security/2020/02/05/5
RedHat Security Advisories: RHSA-2020:0487
https://access.redhat.com/errata/RHSA-2020:0487
RedHat Security Advisories: RHSA-2020:0509
https://access.redhat.com/errata/RHSA-2020:0509
RedHat Security Advisories: RHSA-2020:0540
https://access.redhat.com/errata/RHSA-2020:0540
RedHat Security Advisories: RHSA-2020:0726
https://access.redhat.com/errata/RHSA-2020:0726
SuSE Security Announcement: openSUSE-SU-2020:0244 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00029.html
https://usn.ubuntu.com/4263-1/
https://usn.ubuntu.com/4263-2/




© 1998-2025 E-Soft Inc. All rights reserved.