Serious vulnerability in sudo

With the pwfeedback option enabled in the settings sudo, an attacker could cause a buffer overflow and elevate their privileges on the system.

This option enables the visual display of entered password characters as *. It is disabled by default on most distributions. However, in Linux Mint ΠΈ Elementary OS it is included in /etc/sudoers.

To exploit a vulnerability by an attacker not necessarily be on the list of users who are allowed to execute sudo.

The vulnerability exists in sudo versions from 1.7.1 by 1.8.30. Version Vulnerability 1.8.26-1.8.30 was initially in doubt, but at the moment it is known for sure that they are also vulnerable.

CVE-2019-18634 - contains outdated information.

Vulnerability fixed in version 1.8.31. If it is not possible to upgrade, then you can disable this option in /etc/sudoers:

Defaults !pwfeedback

Source: linux.org.ru

Add a comment