Lucene search

K
archlinuxArchLinuxASA-202002-2
HistoryFeb 06, 2020 - 12:00 a.m.

[ASA-202002-2] sudo: privilege escalation

2020-02-0600:00:00
security.archlinux.org
16

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

55.2%

Arch Linux Security Advisory ASA-202002-2

Severity: High
Date : 2020-02-06
CVE-ID : CVE-2019-18634
Package : sudo
Type : privilege escalation
Remote : No
Link : https://security.archlinux.org/AVG-1093

Summary

The package sudo before version 1.8.31-1 is vulnerable to privilege
escalation.

Resolution

Upgrade to 1.8.31-1.

pacman -Syu โ€œsudo>=1.8.31-1โ€

The problem has been fixed upstream in version 1.8.31.

Workaround

Ensure pwfeedback is disabled in /etc/sudoers with:

Defaults !pwfeedback

Description

A flaw was found in the Sudo before version 1.8.31 application when the
โ€™pwfeedbackโ€™ option is set to true on the sudoers file. An
authenticated user can use this vulnerability to trigger a stack-based
buffer overflow under certain conditions even without Sudo privileges.
The buffer overflow may allow an attacker to expose or corrupt memory
information, crash the Sudo application, or possibly inject code to be
run as a root user.

Impact

An authenticated user is capable of escalating to root privileges.

References

https://www.sudo.ws/alerts/pwfeedback.html
https://www.sudo.ws/repos/sudo/rev/84640592b0ff
https://security.archlinux.org/CVE-2019-18634

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanysudo<ย 1.8.31-1UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

55.2%