Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3276: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-22809: A vulnerability was found in sudo. Exposure in how sudoedit handles user-provided environment variables leads to arbitrary file writing with privileges of the RunAs user (usually root). The prerequisite for exploitation is that the current user must be authorized by the sudoers policy to edit a file using sudoedit.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#auth#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-05-23

Updated:

2023-05-23

RHSA-2023:3276 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 2161142 - CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user

Red Hat Enterprise Linux Server - AUS 7.7

SRPM

sudo-1.8.23-4.el7_7.4.src.rpm

SHA-256: 99414604d21e29e13d869e71bb23e95ca44b56af66730fb1db7d9623322f4b81

x86_64

sudo-1.8.23-4.el7_7.4.x86_64.rpm

SHA-256: c7f158fffa6769c02cba5017ba8ec4a8afa233dbb931243112db157d83552397

sudo-debuginfo-1.8.23-4.el7_7.4.i686.rpm

SHA-256: d712241b670e252bd9ba35d8b33303550149b144b338129f906a484fc6fd6be3

sudo-debuginfo-1.8.23-4.el7_7.4.x86_64.rpm

SHA-256: fd567eecefe1d9e75de86a1db0ba2bc1d30d118775b42daeb12cea7b4561395b

sudo-debuginfo-1.8.23-4.el7_7.4.x86_64.rpm

SHA-256: fd567eecefe1d9e75de86a1db0ba2bc1d30d118775b42daeb12cea7b4561395b

sudo-devel-1.8.23-4.el7_7.4.i686.rpm

SHA-256: 245991afdc8820806d7100fb6dfe608e391e5d87427843e97c7de2c558701443

sudo-devel-1.8.23-4.el7_7.4.x86_64.rpm

SHA-256: 0a910a5763fc8c23792ca9d044584032aaf0595efb23a57e976b7e86da09c7e7

Red Hat Enterprise Linux Server - TUS 7.7

SRPM

sudo-1.8.23-4.el7_7.4.src.rpm

SHA-256: 99414604d21e29e13d869e71bb23e95ca44b56af66730fb1db7d9623322f4b81

x86_64

sudo-1.8.23-4.el7_7.4.x86_64.rpm

SHA-256: c7f158fffa6769c02cba5017ba8ec4a8afa233dbb931243112db157d83552397

sudo-debuginfo-1.8.23-4.el7_7.4.i686.rpm

SHA-256: d712241b670e252bd9ba35d8b33303550149b144b338129f906a484fc6fd6be3

sudo-debuginfo-1.8.23-4.el7_7.4.x86_64.rpm

SHA-256: fd567eecefe1d9e75de86a1db0ba2bc1d30d118775b42daeb12cea7b4561395b

sudo-debuginfo-1.8.23-4.el7_7.4.x86_64.rpm

SHA-256: fd567eecefe1d9e75de86a1db0ba2bc1d30d118775b42daeb12cea7b4561395b

sudo-devel-1.8.23-4.el7_7.4.i686.rpm

SHA-256: 245991afdc8820806d7100fb6dfe608e391e5d87427843e97c7de2c558701443

sudo-devel-1.8.23-4.el7_7.4.x86_64.rpm

SHA-256: 0a910a5763fc8c23792ca9d044584032aaf0595efb23a57e976b7e86da09c7e7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM

sudo-1.8.23-4.el7_7.4.src.rpm

SHA-256: 99414604d21e29e13d869e71bb23e95ca44b56af66730fb1db7d9623322f4b81

ppc64le

sudo-1.8.23-4.el7_7.4.ppc64le.rpm

SHA-256: 5b55aa02caf4d1cee4a2f148b7736396bb7bfceb00bcdc1acc6f9d85bc4e294a

sudo-debuginfo-1.8.23-4.el7_7.4.ppc64le.rpm

SHA-256: 8418ea162dff49a04a7308a714dde0fb88069a4048c11ff0ebba3d3383f1fbcc

sudo-debuginfo-1.8.23-4.el7_7.4.ppc64le.rpm

SHA-256: 8418ea162dff49a04a7308a714dde0fb88069a4048c11ff0ebba3d3383f1fbcc

sudo-devel-1.8.23-4.el7_7.4.ppc64le.rpm

SHA-256: 9f009b2713c0a5896c56414fbbb33c65d80f007918bdbbc2ccf286ba45e969af

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM

sudo-1.8.23-4.el7_7.4.src.rpm

SHA-256: 99414604d21e29e13d869e71bb23e95ca44b56af66730fb1db7d9623322f4b81

x86_64

sudo-1.8.23-4.el7_7.4.x86_64.rpm

SHA-256: c7f158fffa6769c02cba5017ba8ec4a8afa233dbb931243112db157d83552397

sudo-debuginfo-1.8.23-4.el7_7.4.i686.rpm

SHA-256: d712241b670e252bd9ba35d8b33303550149b144b338129f906a484fc6fd6be3

sudo-debuginfo-1.8.23-4.el7_7.4.x86_64.rpm

SHA-256: fd567eecefe1d9e75de86a1db0ba2bc1d30d118775b42daeb12cea7b4561395b

sudo-debuginfo-1.8.23-4.el7_7.4.x86_64.rpm

SHA-256: fd567eecefe1d9e75de86a1db0ba2bc1d30d118775b42daeb12cea7b4561395b

sudo-devel-1.8.23-4.el7_7.4.i686.rpm

SHA-256: 245991afdc8820806d7100fb6dfe608e391e5d87427843e97c7de2c558701443

sudo-devel-1.8.23-4.el7_7.4.x86_64.rpm

SHA-256: 0a910a5763fc8c23792ca9d044584032aaf0595efb23a57e976b7e86da09c7e7

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Cisco ThousandEyes Enterprise Agent Virtual Appliance Arbitrary File Modification

Cisco ThousandEyes Enterprise Agent Virtual Appliance version thousandeyes-va-64-18.04 0.218 suffers from an unpatched vulnerability in sudoedit, allowed by sudo configuration, which permits a low-privilege user to modify arbitrary files as root and subsequently execute arbitrary commands as root.

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

CVE-2023-0041: IBM Security Guardium is affected by a multiple vulnerabilities (CVE-2023-22809, CVE-2019-12490, CVE-2013-0041)

[PROBLEMTYPE] in [COMPONENT] in [VENDOR] [PRODUCT] [VERSION] on [PLATFORMS] allows [ATTACKER] to [IMPACT] via [VECTOR]

Gentoo Linux Security Advisory 202305-12

Gentoo Linux Security Advisory 202305-12 - A vulnerability has been discovered in sudo which could result in root privilege escalation. Versions less than 1.9.12_p2 are affected.

CVE-2023-1731: Meinberg Security Advisory: [MBGSA-2023.02] LANTIME-Firmware V7.06.013

In LTOS versions prior to V7.06.013, the configuration file upload function would not correctly validate the input, which would allow an remote authenticated attacker with high privileges to execute arbitrary commands.

Red Hat Security Advisory 2023-0859-01

Red Hat Security Advisory 2023-0859-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include code execution and integer overflow vulnerabilities.

RHSA-2023:0859: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#4 (oVirt-4.5.3-4)

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4139: An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system. * CVE-2022-47629: A vulnerability was found in the Libksba library, due to an integer ...

Ubuntu Security Notice USN-5811-3

Ubuntu Security Notice 5811-3 - USN-5811-1 fixed a vulnerability in Sudo. This update provides the corresponding update for Ubuntu 14.04 ESM. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files.

Red Hat Security Advisory 2023-0284-01

Red Hat Security Advisory 2023-0284-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

RHSA-2023:0293: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0284: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

Debian Security Advisory 5321-1

Debian Linux Security Advisory 5321-1 - Matthieu Barjole and Victor Cutillas discovered that sudoedit in sudo, a program designed to provide limited super user privileges to specific users, does not properly handle '--' to separate the editor and arguments from files to edit. A local user permitted to edit certain files can take advantage of this flaw to edit a file not permitted by the security policy, resulting in privilege escalation.

CVE-2023-22809

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.