Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0291-01

Red Hat Security Advisory 2023-0291-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: sudo security update
Advisory ID: RHSA-2023:0291-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0291
Issue date: 2023-01-23
CVE Names: CVE-2023-22809
=====================================================================

  1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

  • sudo: arbitrary file write with privileges of the RunAs user
    (CVE-2023-22809)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2161142 - CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
sudo-1.8.23-10.el7_9.3.src.rpm

x86_64:
sudo-1.8.23-10.el7_9.3.x86_64.rpm
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.23-10.el7_9.3.i686.rpm
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm
sudo-devel-1.8.23-10.el7_9.3.i686.rpm
sudo-devel-1.8.23-10.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sudo-1.8.23-10.el7_9.3.src.rpm

x86_64:
sudo-1.8.23-10.el7_9.3.x86_64.rpm
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.23-10.el7_9.3.i686.rpm
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm
sudo-devel-1.8.23-10.el7_9.3.i686.rpm
sudo-devel-1.8.23-10.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sudo-1.8.23-10.el7_9.3.src.rpm

ppc64:
sudo-1.8.23-10.el7_9.3.ppc64.rpm
sudo-debuginfo-1.8.23-10.el7_9.3.ppc64.rpm

ppc64le:
sudo-1.8.23-10.el7_9.3.ppc64le.rpm
sudo-debuginfo-1.8.23-10.el7_9.3.ppc64le.rpm

s390x:
sudo-1.8.23-10.el7_9.3.s390x.rpm
sudo-debuginfo-1.8.23-10.el7_9.3.s390x.rpm

x86_64:
sudo-1.8.23-10.el7_9.3.x86_64.rpm
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
sudo-debuginfo-1.8.23-10.el7_9.3.ppc.rpm
sudo-debuginfo-1.8.23-10.el7_9.3.ppc64.rpm
sudo-devel-1.8.23-10.el7_9.3.ppc.rpm
sudo-devel-1.8.23-10.el7_9.3.ppc64.rpm

ppc64le:
sudo-debuginfo-1.8.23-10.el7_9.3.ppc64le.rpm
sudo-devel-1.8.23-10.el7_9.3.ppc64le.rpm

s390x:
sudo-debuginfo-1.8.23-10.el7_9.3.s390.rpm
sudo-debuginfo-1.8.23-10.el7_9.3.s390x.rpm
sudo-devel-1.8.23-10.el7_9.3.s390.rpm
sudo-devel-1.8.23-10.el7_9.3.s390x.rpm

x86_64:
sudo-debuginfo-1.8.23-10.el7_9.3.i686.rpm
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm
sudo-devel-1.8.23-10.el7_9.3.i686.rpm
sudo-devel-1.8.23-10.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sudo-1.8.23-10.el7_9.3.src.rpm

x86_64:
sudo-1.8.23-10.el7_9.3.x86_64.rpm
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.23-10.el7_9.3.i686.rpm
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm
sudo-devel-1.8.23-10.el7_9.3.i686.rpm
sudo-devel-1.8.23-10.el7_9.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-22809
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/rnB
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Cisco ThousandEyes Enterprise Agent Virtual Appliance Arbitrary File Modification

Cisco ThousandEyes Enterprise Agent Virtual Appliance version thousandeyes-va-64-18.04 0.218 suffers from an unpatched vulnerability in sudoedit, allowed by sudo configuration, which permits a low-privilege user to modify arbitrary files as root and subsequently execute arbitrary commands as root.

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

CVE-2023-0041: IBM Security Guardium is affected by a multiple vulnerabilities (CVE-2023-22809, CVE-2019-12490, CVE-2013-0041)

[PROBLEMTYPE] in [COMPONENT] in [VENDOR] [PRODUCT] [VERSION] on [PLATFORMS] allows [ATTACKER] to [IMPACT] via [VECTOR]

RHSA-2023:3262: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: A vulnerability was found in sudo. Exposure in how sudoedit handles user-provided environment variables leads to arbitrary file writing with privileges of the RunAs user (usually root). The prerequisite for exploitation is that the current user must be authorized by the sudoers policy to edit a file using sudoedit.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

RHSA-2023:0859: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#4 (oVirt-4.5.3-4)

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4139: An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system. * CVE-2022-47629: A vulnerability was found in the Libksba library, due to an integer ...

Red Hat Security Advisory 2023-0281-01

Red Hat Security Advisory 2023-0281-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0280-01

Red Hat Security Advisory 2023-0280-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0284-01

Red Hat Security Advisory 2023-0284-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0282-01

Red Hat Security Advisory 2023-0282-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0287-01

Red Hat Security Advisory 2023-0287-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0292-01

Red Hat Security Advisory 2023-0292-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0283-01

Red Hat Security Advisory 2023-0283-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

RHSA-2023:0293: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0291: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0287: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0292: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0281: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0280: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

Ubuntu Security Notice USN-5811-2

Ubuntu Security Notice 5811-2 - USN-5811-1 fixed a vulnerability in Sudo. This update provides the corresponding update for Ubuntu 16.04 ESM. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files.

Ubuntu Security Notice USN-5811-1

Ubuntu Security Notice 5811-1 - Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files. It was discovered that the Protobuf-c library, used by Sudo, incorrectly handled certain arithmetic shifts. An attacker could possibly use this issue to cause Sudo to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS.

Debian Security Advisory 5321-1

Debian Linux Security Advisory 5321-1 - Matthieu Barjole and Victor Cutillas discovered that sudoedit in sudo, a program designed to provide limited super user privileges to specific users, does not properly handle '--' to separate the editor and arguments from files to edit. A local user permitted to edit certain files can take advantage of this flaw to edit a file not permitted by the security policy, resulting in privilege escalation.

CVE-2023-22809

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation