Show filters
21 Total Results
Displaying 1-10 of 21
Sort by:
Attacker Value
Very High
CVE-2021-3156 "Baron Samedit"
Disclosure Date: January 26, 2021 (last updated February 22, 2025)
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
13
Attacker Value
Low
CVE-2019-14287
Disclosure Date: October 17, 2019 (last updated November 08, 2023)
In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command.
1
Attacker Value
Low
CVE-2019-18634
Disclosure Date: January 29, 2020 (last updated February 21, 2025)
In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.
0
Attacker Value
Unknown
CVE-2023-7090
Disclosure Date: December 23, 2023 (last updated January 04, 2024)
A flaw was found in sudo in the handling of ipa_hostname, where ipa_hostname from /etc/sssd/sssd.conf was not propagated in sudo. Therefore, it leads to privilege mismanagement vulnerability in applications, where client hosts retain privileges even after retracting them.
0
Attacker Value
Unknown
CVE-2023-42465
Disclosure Date: December 22, 2023 (last updated January 04, 2024)
Sudo before 1.9.15 might allow row hammer attacks (for authentication bypass or privilege escalation) because application logic sometimes is based on not equaling an error value (instead of equaling a success value), and because the values do not resist flips of a single bit.
0
Attacker Value
Unknown
CVE-2023-28487
Disclosure Date: March 16, 2023 (last updated November 02, 2023)
Sudo before 1.9.13 does not escape control characters in sudoreplay output.
0
Attacker Value
Unknown
CVE-2023-28486
Disclosure Date: March 16, 2023 (last updated November 02, 2023)
Sudo before 1.9.13 does not escape control characters in log messages.
0
Attacker Value
Unknown
CVE-2023-27320
Disclosure Date: February 28, 2023 (last updated October 08, 2023)
Sudo before 1.9.13p2 has a double free in the per-command chroot feature.
0
Attacker Value
Unknown
CVE-2023-22809
Disclosure Date: January 18, 2023 (last updated November 18, 2023)
In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.
0
Attacker Value
Unknown
CVE-2022-43995
Disclosure Date: November 02, 2022 (last updated December 22, 2024)
Sudo 1.8.0 through 1.9.12, with the crypt() password backend, contains a plugins/sudoers/auth/passwd.c array-out-of-bounds error that can result in a heap-based buffer over-read. This can be triggered by arbitrary local users with access to Sudo by entering a password of seven characters or fewer. The impact could vary depending on the system libraries, compiler, and processor architecture.
0