Lucene search

K
amazonAmazonALAS2-2020-1404
HistoryMar 16, 2020 - 8:58 p.m.

Important: sudo

2020-03-1620:58:00
alas.aws.amazon.com
13

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

55.2%

Issue Overview:

In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.(CVE-2019-18634)

Affected Packages:

sudo

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update sudo to update your system.

New Packages:

aarch64:  
    sudo-1.8.23-4.amzn2.2.aarch64  
    sudo-devel-1.8.23-4.amzn2.2.aarch64  
    sudo-debuginfo-1.8.23-4.amzn2.2.aarch64  
  
i686:  
    sudo-1.8.23-4.amzn2.2.i686  
    sudo-devel-1.8.23-4.amzn2.2.i686  
    sudo-debuginfo-1.8.23-4.amzn2.2.i686  
  
src:  
    sudo-1.8.23-4.amzn2.2.src  
  
x86_64:  
    sudo-1.8.23-4.amzn2.2.x86_64  
    sudo-devel-1.8.23-4.amzn2.2.x86_64  
    sudo-debuginfo-1.8.23-4.amzn2.2.x86_64  

Additional References

Red Hat: CVE-2019-18634

Mitre: CVE-2019-18634

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

55.2%