Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202211-08

Gentoo Linux Security Advisory 202211-8 - A vulnerability has been discovered in sudo which could result in denial of service. Versions less than 1.9.12-r1 are affected.

Packet Storm
#vulnerability#web#mac#linux#dos

Gentoo Linux Security Advisory GLSA 202211-08


                                       https://security.gentoo.org/  

Severity: Normal
Title: sudo: Heap-Based Buffer Overread
Date: November 22, 2022
Bugs: #879209
ID: 202211-08


Synopsis

A vulnerability has been discovered in sudo which could result in denial
of service.

Background

sudo allows a system administrator to give users the ability to run
commands as other users.

Affected packages

-------------------------------------------------------------------  
 Package              /     Vulnerable     /            Unaffected  
-------------------------------------------------------------------  

1 app-admin/sudo < 1.9.12-r1 >= 1.9.12-r1

Description

In certain password input handling, sudo incorrectly assumes the
password input is at least nine bytes in size, leading to a heap buffer
overread.

Impact

In the worst case, the heap buffer overread can result in the denial of
service of the sudo process.

Workaround

There is no known workaround at this time.

Resolution

All sudo users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=app-admin/sudo-1.9.12-r1”

References

[ 1 ] CVE-2022-43995
https://nvd.nist.gov/vuln/detail/CVE-2022-43995

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202211-08

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

CVE-2022-43995: Fix CVE-2022-43995, potential heap overflow for passwords < 8 charact… · sudo-project/sudo@bd209b9

Sudo 1.8.0 through 1.9.12, with the crypt() password backend, contains a plugins/sudoers/auth/passwd.c array-out-of-bounds error that can result in a heap-based buffer over-read. This can be triggered by arbitrary local users with access to Sudo by entering a password of seven characters or fewer. The impact could vary depending on the compiler and processor architecture.

CVE-2021-23239: Stable Release

The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation