CVE-2019-18634

CVE-2019-18634

In Sudo through 1.8.29, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.

Source: CVE-2019-18634

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다