/CVE-2021-3156

CVE-2021-3156: Heap-Based Buffer Overflow in Sudo (Baron Samedit)

Primary LanguageC

CVE-2021-3156: Heap-Based Buffer Overflow in Sudo (Baron Samedit)

Root Exploit (No BruteForce)

All research credit: Qualys Research Team Check out the details on their blog.

Manually installed Ubuntu 20.04 LTS and Sudo version 1.8.31 on Docker container for testing purpose and running the command sudoedit -s 'AAAAAAAAAAAAAAAAAAAA\'.

PoC

poc1

poc2