Attacker Value
Low
(2 users assessed)
Exploitability
Very High
(2 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2019-18634

Disclosure Date: January 29, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.

Add Assessment

2
Ratings
  • Attacker Value
    Low
  • Exploitability
    Very High
Technical Analysis

This exploit is similar to CVE-2019-14287, in that it requires a specific config within /etc/sudoers. Present in sudo versions < 1.8.26, this vuln surrounds the pwfeedback option: an option that allows sudo to display asteriks when typing a sudo password. This module is susceptible to a buffer overflow attack, which was demonstrated in the following PoC:

$ perl -e 'print(("A" x 100 . "\x{00}") x 50)' | sudo -S id
    Password: Segmentation fault

Source – https://www.exploit-db.com/exploits/47995

An exploit for this vuln can be found here – https://github.com/saleemrashid/sudo-cve-2019-18634

A preconfigured test environment can be found here – https://tryhackme.com/room/sudovulnsbof

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • sudo project

Products

  • debian linux 10.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • sudo

References

Advisory

Additional Info

Technical Analysis