Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Fri, 31 Jan 2020 06:48:21 -0700
From: "Todd C. Miller" <Todd.Miller@...o.ws>
To: oss-security@...ts.openwall.com
Subject: Re: CVE-2019-18634: buffer overflow in sudo when pwfeedback is enabled

On Thu, 30 Jan 2020 11:23:28 -0700, "Todd C. Miller" wrote:

> Sudo versions affected:
>
> Sudo versions 1.7.1 to 1.8.30 inclusive are affected but only if
> the "pwfeedback" option is enabled in sudoers.

It turns out a change in EOF handling introduced in sudo 1.8.26
prevents exploitation of the bug.  The EOF character is also
initialized to 0 and sudo 1.8.26 checks for EOF before it checks
for the kill character.

This means that the bug actually affects sudo versions 1.7.1 to
1.8.25p1 inclusive.

Sorry for the oversight.  I've updated the affected versions in
https://www.sudo.ws/alerts/pwfeedback.html

 - todd

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.