What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Critical Sudo Vulnerability – CVE-2021-3156

January 27, 2021 | 1 MIN READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT:

On January 26, 2021, researchers publicly released details for a critical vulnerability affecting the Linux sudo utility, tracked as CVE-2021-3156 (Baron Samedit). The vulnerability can be exploited by a local user to raise permissions to the highest level (root). This vulnerability is highly concerning as exploitation would allow threat actors on a vulnerable system to access sensitive information or download and install additional malicious content.

CVE-2021-3156 is confirmed to exist in the Ubuntu, Debian, and Fedora Linux distributions. It is highly likely that other Linux distributions also contain the vulnerability.

Organizations are encouraged to apply the sudo security patch as soon as possible. Exploitation of CVE-2021-3156 has not been identified in the wild at this time but is expected in the near future.

What we’re doing about it

What you should do about it

Additional information

CVE-2021-3156 is classified as a heap-based buffer overflow vulnerability. According to the researchers who discovered the vulnerability, it has been present in all versions of sudo since July 2011.

Qualys has released full technical details on the vulnerability including a Proof-of-Concept (PoC) video explaining the attack. Exploitation of CVE-2021-3156 is simple to achieve and is expected to be adopted by threat actors in the near future. Successful exploitation would require the threat actor to have previously gained local privileges on a vulnerable device.

References:

[1] https://blog.qualys.com/vulnerabilities-research/2021/01/26/cve-2021-3156-heap-based-buffer-overflow-in-sudo-baron-samedit

[2] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3156

[3] https://www.sudo.ws/alerts/unescape_overflow.html

View Most Recent Advisories