Out-of-bounds Write Affecting sudo package, versions <1.8.9p5-1ubuntu1.5+esm3


low

Snyk CVSS

    Attack Complexity Low
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    Exploit Maturity Mature
    EPSS 0.18% (56th percentile)
Expand this section
NVD
7.8 high
Expand this section
SUSE
8.8 high
Expand this section
Red Hat
7.8 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-UBUNTU1404-SUDO-546522
  • published 30 Jan 2020
  • disclosed 29 Jan 2020

How to fix?

Upgrade Ubuntu:14.04 sudo to version 1.8.9p5-1ubuntu1.5+esm3 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream sudo package and not the sudo package as distributed by Ubuntu. See How to fix? for Ubuntu:14.04 relevant fixed versions and status.

In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.

References