Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0282: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-23

Updated:

2023-01-23

RHSA-2023:0282 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2161142 - CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user

Red Hat Enterprise Linux for x86_64 9

SRPM

sudo-1.9.5p2-7.el9_1.1.src.rpm

SHA-256: 445b6e29ffd456f48a39e7690852554b02d2be0b764f7904f286a399da99c80e

x86_64

sudo-1.9.5p2-7.el9_1.1.x86_64.rpm

SHA-256: 37d9e285609ece71c9bfc2c4f6c66b85dab11c1f2d5df5aad37a945773203d20

sudo-debuginfo-1.9.5p2-7.el9_1.1.x86_64.rpm

SHA-256: 825bd5ce9cb9fda4f46610269a779896312674b948b8ca7696e4e7ee0ec3901f

sudo-debuginfo-1.9.5p2-7.el9_1.1.x86_64.rpm

SHA-256: 825bd5ce9cb9fda4f46610269a779896312674b948b8ca7696e4e7ee0ec3901f

sudo-debugsource-1.9.5p2-7.el9_1.1.x86_64.rpm

SHA-256: 76b99b6563a9c2ed2489a5ab383ed6290db0c05943115c5df0475436d8185f69

sudo-debugsource-1.9.5p2-7.el9_1.1.x86_64.rpm

SHA-256: 76b99b6563a9c2ed2489a5ab383ed6290db0c05943115c5df0475436d8185f69

sudo-python-plugin-1.9.5p2-7.el9_1.1.x86_64.rpm

SHA-256: c2305bbd0d63cacbc78ed62a5717235f810cf9299b79b08b5b5d4c244ff89fa0

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_1.1.x86_64.rpm

SHA-256: 71bf887d81fab70b494080da625d607fc66d59732e5b8581f363df051a833b1b

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_1.1.x86_64.rpm

SHA-256: 71bf887d81fab70b494080da625d607fc66d59732e5b8581f363df051a833b1b

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

sudo-1.9.5p2-7.el9_1.1.src.rpm

SHA-256: 445b6e29ffd456f48a39e7690852554b02d2be0b764f7904f286a399da99c80e

s390x

sudo-1.9.5p2-7.el9_1.1.s390x.rpm

SHA-256: bc08a5311fe1909fa93b67041af2e4dbd577d52cb53fc77f8525bff4f9f09b9a

sudo-debuginfo-1.9.5p2-7.el9_1.1.s390x.rpm

SHA-256: 0b1fd1d881a6cb3be696f9aafe60a174f7cde3d10225721827caf701b68f5d4c

sudo-debuginfo-1.9.5p2-7.el9_1.1.s390x.rpm

SHA-256: 0b1fd1d881a6cb3be696f9aafe60a174f7cde3d10225721827caf701b68f5d4c

sudo-debugsource-1.9.5p2-7.el9_1.1.s390x.rpm

SHA-256: e6e95079a8599c26b46256c964fc2693c0b107cc3227e49f6d9a6ae2b3901889

sudo-debugsource-1.9.5p2-7.el9_1.1.s390x.rpm

SHA-256: e6e95079a8599c26b46256c964fc2693c0b107cc3227e49f6d9a6ae2b3901889

sudo-python-plugin-1.9.5p2-7.el9_1.1.s390x.rpm

SHA-256: a1935c12ca421635e7a28fa8393157458dd4a88d4feed6ccd71c44c1364016ba

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_1.1.s390x.rpm

SHA-256: be82c5106297abed4ca25306e1d463e27b063380e0ab728bf9d34a0d2dabafb1

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_1.1.s390x.rpm

SHA-256: be82c5106297abed4ca25306e1d463e27b063380e0ab728bf9d34a0d2dabafb1

Red Hat Enterprise Linux for Power, little endian 9

SRPM

sudo-1.9.5p2-7.el9_1.1.src.rpm

SHA-256: 445b6e29ffd456f48a39e7690852554b02d2be0b764f7904f286a399da99c80e

ppc64le

sudo-1.9.5p2-7.el9_1.1.ppc64le.rpm

SHA-256: d4384e1070e6947dbf0878fe25520ea2afe061bb58de2df17d8e56a2c9204d4e

sudo-debuginfo-1.9.5p2-7.el9_1.1.ppc64le.rpm

SHA-256: c37eb717a441aa3103ee3794d74348c812a967b3eaf73d31a293bd5208ba68bc

sudo-debuginfo-1.9.5p2-7.el9_1.1.ppc64le.rpm

SHA-256: c37eb717a441aa3103ee3794d74348c812a967b3eaf73d31a293bd5208ba68bc

sudo-debugsource-1.9.5p2-7.el9_1.1.ppc64le.rpm

SHA-256: bf2e70522d9f326ccd78ae9f8b664dad1e3c4a9f2da39747f6d226f9edc654bf

sudo-debugsource-1.9.5p2-7.el9_1.1.ppc64le.rpm

SHA-256: bf2e70522d9f326ccd78ae9f8b664dad1e3c4a9f2da39747f6d226f9edc654bf

sudo-python-plugin-1.9.5p2-7.el9_1.1.ppc64le.rpm

SHA-256: be05d4d13e21a0e6fff2d074ccc3b2170d2d037a53aa831f1201496a4ee83429

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_1.1.ppc64le.rpm

SHA-256: 41a7ba9c8c22c317e2ca65f902530d953a54903898933d6899d6a91cb0a3054a

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_1.1.ppc64le.rpm

SHA-256: 41a7ba9c8c22c317e2ca65f902530d953a54903898933d6899d6a91cb0a3054a

Red Hat Enterprise Linux for ARM 64 9

SRPM

sudo-1.9.5p2-7.el9_1.1.src.rpm

SHA-256: 445b6e29ffd456f48a39e7690852554b02d2be0b764f7904f286a399da99c80e

aarch64

sudo-1.9.5p2-7.el9_1.1.aarch64.rpm

SHA-256: 2411d97cc0b7a44ebdae182e5d09765a19240c7bf29f2a4aef8e311c0251b252

sudo-debuginfo-1.9.5p2-7.el9_1.1.aarch64.rpm

SHA-256: 1e8474ccef78f58df3d20f624f01005876c2a10c05d6554d66b3b8555dc4cc03

sudo-debuginfo-1.9.5p2-7.el9_1.1.aarch64.rpm

SHA-256: 1e8474ccef78f58df3d20f624f01005876c2a10c05d6554d66b3b8555dc4cc03

sudo-debugsource-1.9.5p2-7.el9_1.1.aarch64.rpm

SHA-256: cfbf4bba31e9f277da113bfb34110458ac97ea0ff344697e4a62d147e28ec924

sudo-debugsource-1.9.5p2-7.el9_1.1.aarch64.rpm

SHA-256: cfbf4bba31e9f277da113bfb34110458ac97ea0ff344697e4a62d147e28ec924

sudo-python-plugin-1.9.5p2-7.el9_1.1.aarch64.rpm

SHA-256: c95bc23a6df95658359ced49a32df8fbb99786ee52965ccb96f8dd163f876dc4

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_1.1.aarch64.rpm

SHA-256: 3e4c1d5d5097ab3e0532076371c7ea1721fbb312a6772d8cee9499705b14e209

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_1.1.aarch64.rpm

SHA-256: 3e4c1d5d5097ab3e0532076371c7ea1721fbb312a6772d8cee9499705b14e209

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Cisco ThousandEyes Enterprise Agent Virtual Appliance Arbitrary File Modification

Cisco ThousandEyes Enterprise Agent Virtual Appliance version thousandeyes-va-64-18.04 0.218 suffers from an unpatched vulnerability in sudoedit, allowed by sudo configuration, which permits a low-privilege user to modify arbitrary files as root and subsequently execute arbitrary commands as root.

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

CVE-2023-0041: IBM Security Guardium is affected by a multiple vulnerabilities (CVE-2023-22809, CVE-2019-12490, CVE-2013-0041)

[PROBLEMTYPE] in [COMPONENT] in [VENDOR] [PRODUCT] [VERSION] on [PLATFORMS] allows [ATTACKER] to [IMPACT] via [VECTOR]

RHSA-2023:3262: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: A vulnerability was found in sudo. Exposure in how sudoedit handles user-provided environment variables leads to arbitrary file writing with privileges of the RunAs user (usually root). The prerequisite for exploitation is that the current user must be authorized by the sudoers policy to edit a file using sudoedit.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

CVE-2023-1731: Meinberg Security Advisory: [MBGSA-2023.02] LANTIME-Firmware V7.06.013

In LTOS versions prior to V7.06.013, the configuration file upload function would not correctly validate the input, which would allow an remote authenticated attacker with high privileges to execute arbitrary commands.

RHSA-2023:0859: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#4 (oVirt-4.5.3-4)

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4139: An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system. * CVE-2022-47629: A vulnerability was found in the Libksba library, due to an integer ...

Red Hat Security Advisory 2023-0284-01

Red Hat Security Advisory 2023-0284-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0287-01

Red Hat Security Advisory 2023-0287-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0292-01

Red Hat Security Advisory 2023-0292-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0283-01

Red Hat Security Advisory 2023-0283-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

RHSA-2023:0293: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0287: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0292: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0281: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

Ubuntu Security Notice USN-5811-2

Ubuntu Security Notice 5811-2 - USN-5811-1 fixed a vulnerability in Sudo. This update provides the corresponding update for Ubuntu 16.04 ESM. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files.

Ubuntu Security Notice USN-5811-1

Ubuntu Security Notice 5811-1 - Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files. It was discovered that the Protobuf-c library, used by Sudo, incorrectly handled certain arithmetic shifts. An attacker could possibly use this issue to cause Sudo to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS.