ALAS-2020-1356

Related Vulnerabilities: CVE-2019-18634  

In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c. (CVE-2019-18634)

ALAS-2020-1356


Amazon Linux AMI Security Advisory: ALAS-2020-1356
Advisory Release Date: 2020-03-16 21:29 Pacific
Advisory Updated Date: 2020-03-18 22:00 Pacific
Severity: Important
References: CVE-2019-18634 

Issue Overview:

In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c. (CVE-2019-18634)


Affected Packages:

sudo


Issue Correction:
Run yum update sudo to update your system.

New Packages:
i686:
    sudo-debuginfo-1.8.6p3-29.30.amzn1.i686
    sudo-devel-1.8.6p3-29.30.amzn1.i686
    sudo-1.8.6p3-29.30.amzn1.i686

src:
    sudo-1.8.6p3-29.30.amzn1.src

x86_64:
    sudo-devel-1.8.6p3-29.30.amzn1.x86_64
    sudo-debuginfo-1.8.6p3-29.30.amzn1.x86_64
    sudo-1.8.6p3-29.30.amzn1.x86_64