Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2020.031.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2020-031-01)
Summary:The remote host is missing an update for the 'sudo' package(s) announced via the SSA:2020-031-01 advisory.
Description:Summary:
The remote host is missing an update for the 'sudo' package(s) announced via the SSA:2020-031-01 advisory.

Vulnerability Insight:
New sudo packages are available for Slackware 14.0, 14.1, 14.2,
and -current to fix a security issue.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/sudo-1.8.31-i586-1_slack14.2.txz: Upgraded.
This update fixes a security issue:
In Sudo before 1.8.31, if pwfeedback is enabled in /etc/sudoers, users can
trigger a stack-based buffer overflow in the privileged sudo process.
(pwfeedback is a default setting in some Linux distributions, however, it
is not the default for upstream or in Slackware, and would exist only if
enabled by an administrator.) The attacker needs to deliver a long string
to the stdin of getln() in tgetpass.c.
For more information, see:
[link moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'sudo' package(s) on Slackware 14.0, Slackware 14.1, Slackware 14.2, Slackware current.

Solution:
Please install the updated package(s).

CVSS Score:
4.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-18634
Bugtraq: 20200129 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra (Google Search)
https://seclists.org/bugtraq/2020/Jan/44
Bugtraq: 20200203 [SECURITY] [DSA 4614-1] sudo security update (Google Search)
https://seclists.org/bugtraq/2020/Feb/2
Bugtraq: 20200203 [slackware-security] sudo (SSA:2020-031-01) (Google Search)
https://seclists.org/bugtraq/2020/Feb/3
Debian Security Information: DSA-4614 (Google Search)
https://www.debian.org/security/2020/dsa-4614
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6TKF36KOQUVJNBHSVJFA7BU3CCEYD2F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IY6DZ7WMDKU4ZDML6MJLDAPG42B5WVUC/
http://seclists.org/fulldisclosure/2020/Jan/40
https://security.gentoo.org/glsa/202003-12
http://packetstormsecurity.com/files/156174/Slackware-Security-Advisory-sudo-Updates.html
http://packetstormsecurity.com/files/156189/Sudo-1.8.25p-Buffer-Overflow.html
https://www.sudo.ws/security.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00002.html
http://www.openwall.com/lists/oss-security/2020/01/30/6
http://www.openwall.com/lists/oss-security/2020/01/31/1
http://www.openwall.com/lists/oss-security/2020/02/05/2
http://www.openwall.com/lists/oss-security/2020/02/05/5
RedHat Security Advisories: RHSA-2020:0487
https://access.redhat.com/errata/RHSA-2020:0487
RedHat Security Advisories: RHSA-2020:0509
https://access.redhat.com/errata/RHSA-2020:0509
RedHat Security Advisories: RHSA-2020:0540
https://access.redhat.com/errata/RHSA-2020:0540
RedHat Security Advisories: RHSA-2020:0726
https://access.redhat.com/errata/RHSA-2020:0726
SuSE Security Announcement: openSUSE-SU-2020:0244 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00029.html
https://usn.ubuntu.com/4263-1/
https://usn.ubuntu.com/4263-2/
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.