Skip to content

Sudo before 1.9.5p2 has a Heap-based Buffer Overflow,...

High severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 13, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character:

References

Published by the National Vulnerability Database Jan 26, 2021
Published to the GitHub Advisory Database May 24, 2022
Last updated Feb 13, 2024

Severity

High
7.8
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE ID

CVE-2021-3156

GHSA ID

GHSA-w5vh-2923-gp5c

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.