Lucene search

K
cvelistMitreCVELIST:CVE-2019-18634
HistoryJan 29, 2020 - 5:23 p.m.

CVE-2019-18634

2020-01-2917:23:26
mitre
www.cve.org
2

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.9%

In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.

References