Exploit 47995: Sudo 1.8.25p – Buffer Overflow (CVE-2019-18634)

If pwfeedback is enabled in sudoers, the stack overflow may allow unprivileged users to escalate to the root account.

https://www.exploit-db.com/exploits/47995

Check if server is vulnerable

grep pwfeedback /etc/sudoers