Advisories ยป MGASA-2020-0081

Updated sudo packages fix security vulnerability

Publication date: 09 Feb 2020
Type: security
Affected Mageia releases : 7
CVE: CVE-2019-18634

Description

The updated packages fix a security vulnerability:

In Sudo before 1.8.31, if pwfeedback is enabled in /etc/sudoers, users can
trigger a stack-based buffer overflow in the privileged sudo process.
(pwfeedback is a default setting in Linux Mint and elementary OS; however,
it is NOT the default for upstream and many other packages, and would exist
only if enabled by an administrator.) The attacker needs to deliver a long
string to the stdin of getln() in tgetpass.c. (CVE-2019-18634)
                

References

SRPMS

7/core