Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0283: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-23

Updated:

2023-01-23

RHSA-2023:0283 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2161142 - CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

sudo-1.8.29-8.el8_6.1.src.rpm

SHA-256: 4948ef28ca29f48596c9d37ae57144bb980f3b34b6e8f5cbda3ba31712a060ee

x86_64

sudo-1.8.29-8.el8_6.1.x86_64.rpm

SHA-256: 2366fcf07c38fad2fa6b5e3f848fe56abdb0b19593d2ddcfad2c7aa4c2c2b15d

sudo-debuginfo-1.8.29-8.el8_6.1.x86_64.rpm

SHA-256: 735c1affae79c3934e6610ee9a77052349e2f8eb2572ed8c6e6da161ce9c1408

sudo-debugsource-1.8.29-8.el8_6.1.x86_64.rpm

SHA-256: 469638b05f6b0a3af1a7e67d60c8344b991aa5a2d1683452d2858961d7022506

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

sudo-1.8.29-8.el8_6.1.src.rpm

SHA-256: 4948ef28ca29f48596c9d37ae57144bb980f3b34b6e8f5cbda3ba31712a060ee

x86_64

sudo-1.8.29-8.el8_6.1.x86_64.rpm

SHA-256: 2366fcf07c38fad2fa6b5e3f848fe56abdb0b19593d2ddcfad2c7aa4c2c2b15d

sudo-debuginfo-1.8.29-8.el8_6.1.x86_64.rpm

SHA-256: 735c1affae79c3934e6610ee9a77052349e2f8eb2572ed8c6e6da161ce9c1408

sudo-debugsource-1.8.29-8.el8_6.1.x86_64.rpm

SHA-256: 469638b05f6b0a3af1a7e67d60c8344b991aa5a2d1683452d2858961d7022506

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

sudo-1.8.29-8.el8_6.1.src.rpm

SHA-256: 4948ef28ca29f48596c9d37ae57144bb980f3b34b6e8f5cbda3ba31712a060ee

s390x

sudo-1.8.29-8.el8_6.1.s390x.rpm

SHA-256: a1c793d17a86931e653d86cf5fe77ea01bbd57610ecb6307186e9242818bb6f8

sudo-debuginfo-1.8.29-8.el8_6.1.s390x.rpm

SHA-256: fea6718de1efc0b6692a80322cfe9a47462b10550617ba343faf655eb597d2fc

sudo-debugsource-1.8.29-8.el8_6.1.s390x.rpm

SHA-256: fa64d7b0f7b72a76e258cbdc7aeb8cdb56a3f2276e274086f1c761db1f38a85b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

sudo-1.8.29-8.el8_6.1.src.rpm

SHA-256: 4948ef28ca29f48596c9d37ae57144bb980f3b34b6e8f5cbda3ba31712a060ee

ppc64le

sudo-1.8.29-8.el8_6.1.ppc64le.rpm

SHA-256: 0204e09dd632a7757e3a05e76597a90902fd8c81df67466550892db9aae6d5f5

sudo-debuginfo-1.8.29-8.el8_6.1.ppc64le.rpm

SHA-256: 84925fc4df43d3497c440178db022a13bf563925ff2a9fad0abc1a70ec63c67f

sudo-debugsource-1.8.29-8.el8_6.1.ppc64le.rpm

SHA-256: c783b800e40d9c562bd0687d77d5776bc5c8af1f99f44f57bde4fbcfab41247f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

sudo-1.8.29-8.el8_6.1.src.rpm

SHA-256: 4948ef28ca29f48596c9d37ae57144bb980f3b34b6e8f5cbda3ba31712a060ee

x86_64

sudo-1.8.29-8.el8_6.1.x86_64.rpm

SHA-256: 2366fcf07c38fad2fa6b5e3f848fe56abdb0b19593d2ddcfad2c7aa4c2c2b15d

sudo-debuginfo-1.8.29-8.el8_6.1.x86_64.rpm

SHA-256: 735c1affae79c3934e6610ee9a77052349e2f8eb2572ed8c6e6da161ce9c1408

sudo-debugsource-1.8.29-8.el8_6.1.x86_64.rpm

SHA-256: 469638b05f6b0a3af1a7e67d60c8344b991aa5a2d1683452d2858961d7022506

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

sudo-1.8.29-8.el8_6.1.src.rpm

SHA-256: 4948ef28ca29f48596c9d37ae57144bb980f3b34b6e8f5cbda3ba31712a060ee

aarch64

sudo-1.8.29-8.el8_6.1.aarch64.rpm

SHA-256: b413b8acc4f085ac7367241e13f33189ce1aabf3b25ac06a2a837b3e4b59f40b

sudo-debuginfo-1.8.29-8.el8_6.1.aarch64.rpm

SHA-256: 99f0be2c2a98445c78e18e4f3640515d190a39392547451baf397108f1475477

sudo-debugsource-1.8.29-8.el8_6.1.aarch64.rpm

SHA-256: 3972e52947434db21c4d359383538b9a37c176137adb0574cb934add75b0dfa5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

sudo-1.8.29-8.el8_6.1.src.rpm

SHA-256: 4948ef28ca29f48596c9d37ae57144bb980f3b34b6e8f5cbda3ba31712a060ee

ppc64le

sudo-1.8.29-8.el8_6.1.ppc64le.rpm

SHA-256: 0204e09dd632a7757e3a05e76597a90902fd8c81df67466550892db9aae6d5f5

sudo-debuginfo-1.8.29-8.el8_6.1.ppc64le.rpm

SHA-256: 84925fc4df43d3497c440178db022a13bf563925ff2a9fad0abc1a70ec63c67f

sudo-debugsource-1.8.29-8.el8_6.1.ppc64le.rpm

SHA-256: c783b800e40d9c562bd0687d77d5776bc5c8af1f99f44f57bde4fbcfab41247f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

sudo-1.8.29-8.el8_6.1.src.rpm

SHA-256: 4948ef28ca29f48596c9d37ae57144bb980f3b34b6e8f5cbda3ba31712a060ee

x86_64

sudo-1.8.29-8.el8_6.1.x86_64.rpm

SHA-256: 2366fcf07c38fad2fa6b5e3f848fe56abdb0b19593d2ddcfad2c7aa4c2c2b15d

sudo-debuginfo-1.8.29-8.el8_6.1.x86_64.rpm

SHA-256: 735c1affae79c3934e6610ee9a77052349e2f8eb2572ed8c6e6da161ce9c1408

sudo-debugsource-1.8.29-8.el8_6.1.x86_64.rpm

SHA-256: 469638b05f6b0a3af1a7e67d60c8344b991aa5a2d1683452d2858961d7022506

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Sudoedit Extra Arguments Privilege Escalation

This exploit takes advantage of a vulnerability in sudoedit, part of the sudo package. The sudoedit (aka sudo -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. by appending extra entries on /etc/sudoers allowing for execution of an arbitrary payload with root privileges. Affected versions are 1.8.0 through 1.9.12.p1. However, this module only works against Ubuntu 22.04 and 22.10. This module was tested against sudo 1.9.9-1ubuntu2 on Ubuntu 22.04 and 1.9.11p3-1ubuntu1 on Ubuntu 22.10.

RHSA-2023:3264: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: A vulnerability was found in sudo. Exposure in how sudoedit handles user-provided environment variables leads to arbitrary file writing with privileges of the RunAs user (usually root). The prerequisite for exploitation is that the current user must be authorized by the sudoers policy to edit a file using sudoedit.

Gentoo Linux Security Advisory 202305-12

Gentoo Linux Security Advisory 202305-12 - A vulnerability has been discovered in sudo which could result in root privilege escalation. Versions less than 1.9.12_p2 are affected.

sudo 1.9.12p1 Privilege Escalation

sudo versions 1.8.0 through 1.9.12p1 local privilege escalation exploit.

Red Hat Security Advisory 2023-0859-01

Red Hat Security Advisory 2023-0859-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include code execution and integer overflow vulnerabilities.

Ubuntu Security Notice USN-5811-3

Ubuntu Security Notice 5811-3 - USN-5811-1 fixed a vulnerability in Sudo. This update provides the corresponding update for Ubuntu 14.04 ESM. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files.

Red Hat Security Advisory 2023-0281-01

Red Hat Security Advisory 2023-0281-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0284-01

Red Hat Security Advisory 2023-0284-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0287-01

Red Hat Security Advisory 2023-0287-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0292-01

Red Hat Security Advisory 2023-0292-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0283-01

Red Hat Security Advisory 2023-0283-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

RHSA-2023:0287: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0292: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0281: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0280: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

Ubuntu Security Notice USN-5811-2

Ubuntu Security Notice 5811-2 - USN-5811-1 fixed a vulnerability in Sudo. This update provides the corresponding update for Ubuntu 16.04 ESM. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files.

Ubuntu Security Notice USN-5811-1

Ubuntu Security Notice 5811-1 - Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files. It was discovered that the Protobuf-c library, used by Sudo, incorrectly handled certain arithmetic shifts. An attacker could possibly use this issue to cause Sudo to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS.

Debian Security Advisory 5321-1

Debian Linux Security Advisory 5321-1 - Matthieu Barjole and Victor Cutillas discovered that sudoedit in sudo, a program designed to provide limited super user privileges to specific users, does not properly handle '--' to separate the editor and arguments from files to edit. A local user permitted to edit certain files can take advantage of this flaw to edit a file not permitted by the security policy, resulting in privilege escalation.

CVE-2023-22809

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.