Lucene search

K
osvGoogleOSV:CVE-2019-18634
HistoryJan 29, 2020 - 6:15 p.m.

CVE-2019-18634

2020-01-2918:15:12
Google
osv.dev
5

7.2 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

55.8%

In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.

References