[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4614-1 sudo -- sudo

ID: oval:org.secpod.oval:def:604731Date: (C)2020-02-10   (M)2024-04-17
Class: PATCHFamily: unix




Joe Vennix discovered a stack-based buffer overflow vulnerability in sudo, a program designed to provide limited super user privileges to specific users, triggerable when configured with the pwfeedback option enabled. An unprivileged user can take advantage of this flaw to obtain full root privileges. Details can be found in the upstream advisory at https://www.sudo.ws/alerts/pwfeedback.html .

Platform:
Debian 9.x
Product:
sudo
Reference:
DSA-4614-1
CVE-2019-18634
CVE    1
CVE-2019-18634

© SecPod Technologies