Lucene search

K

Sudo Security Vulnerabilities - 2020

cve
cve

CVE-2019-18634

In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist onl...

7.8CVSS

7.9AI Score

0.002EPSS

2020-01-29 06:15 PM
362
50