Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0291: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-23

Updated:

2023-01-23

RHSA-2023:0291 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2161142 - CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user

Red Hat Enterprise Linux Server 7

SRPM

sudo-1.8.23-10.el7_9.3.src.rpm

SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc

x86_64

sudo-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: a75147b72feaf2f98d7ef2c9ef560858c2b0268a17d5391ca52662b31e300b4d

sudo-debuginfo-1.8.23-10.el7_9.3.i686.rpm

SHA-256: 4ad54a746e77c0bee5fc21fbc86a406771f1ae5255c323633d8897679e680611

sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74

sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74

sudo-devel-1.8.23-10.el7_9.3.i686.rpm

SHA-256: 9d93dbe8458ff29e3578df312a7350d183d3cccb6d8acde0bdc85efae319c1c2

sudo-devel-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: 24e7347e2ef6e64fecf17070e65d13ae9efea293133b4253cad029546c788267

Red Hat Enterprise Linux Workstation 7

SRPM

sudo-1.8.23-10.el7_9.3.src.rpm

SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc

x86_64

sudo-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: a75147b72feaf2f98d7ef2c9ef560858c2b0268a17d5391ca52662b31e300b4d

sudo-debuginfo-1.8.23-10.el7_9.3.i686.rpm

SHA-256: 4ad54a746e77c0bee5fc21fbc86a406771f1ae5255c323633d8897679e680611

sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74

sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74

sudo-devel-1.8.23-10.el7_9.3.i686.rpm

SHA-256: 9d93dbe8458ff29e3578df312a7350d183d3cccb6d8acde0bdc85efae319c1c2

sudo-devel-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: 24e7347e2ef6e64fecf17070e65d13ae9efea293133b4253cad029546c788267

Red Hat Enterprise Linux Desktop 7

SRPM

sudo-1.8.23-10.el7_9.3.src.rpm

SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc

x86_64

sudo-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: a75147b72feaf2f98d7ef2c9ef560858c2b0268a17d5391ca52662b31e300b4d

sudo-debuginfo-1.8.23-10.el7_9.3.i686.rpm

SHA-256: 4ad54a746e77c0bee5fc21fbc86a406771f1ae5255c323633d8897679e680611

sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74

sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74

sudo-devel-1.8.23-10.el7_9.3.i686.rpm

SHA-256: 9d93dbe8458ff29e3578df312a7350d183d3cccb6d8acde0bdc85efae319c1c2

sudo-devel-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: 24e7347e2ef6e64fecf17070e65d13ae9efea293133b4253cad029546c788267

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

sudo-1.8.23-10.el7_9.3.src.rpm

SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc

s390x

sudo-1.8.23-10.el7_9.3.s390x.rpm

SHA-256: 92ea8a0aa68407635d60f2b053975d199f66481df8ab3afbb76630f2cb5ecb81

sudo-debuginfo-1.8.23-10.el7_9.3.s390.rpm

SHA-256: 563b691c4c24da55fe328f8009ae079374767f23d384d78764ecdef836474f00

sudo-debuginfo-1.8.23-10.el7_9.3.s390x.rpm

SHA-256: ab1c4903be05153fb163fe0b48bd16f00bf45e0485767bb14c1ea560d254842f

sudo-debuginfo-1.8.23-10.el7_9.3.s390x.rpm

SHA-256: ab1c4903be05153fb163fe0b48bd16f00bf45e0485767bb14c1ea560d254842f

sudo-devel-1.8.23-10.el7_9.3.s390.rpm

SHA-256: ec0afccb7870017b73b5b1cc8918fde1b5a0aec0ef7ac6c908dad83f879e25ba

sudo-devel-1.8.23-10.el7_9.3.s390x.rpm

SHA-256: 3eb6b3fac828dc1f93080fc14c7958cf8bce19035fee928aaa03407b59debec6

Red Hat Enterprise Linux for Power, big endian 7

SRPM

sudo-1.8.23-10.el7_9.3.src.rpm

SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc

ppc64

sudo-1.8.23-10.el7_9.3.ppc64.rpm

SHA-256: 2f8e5dc32030c26881b534906a0957b4e60dec62bcfb6622e14dd27895f2c838

sudo-debuginfo-1.8.23-10.el7_9.3.ppc.rpm

SHA-256: ed76a85d7c5b89fcefbcf8040714b1b2d8ebbef675118ac8cbc80febce2be442

sudo-debuginfo-1.8.23-10.el7_9.3.ppc64.rpm

SHA-256: 923a3a3b13506ecdbe86b4f9f908d4e641544d5ae9e076e057df64ac4f5f5867

sudo-debuginfo-1.8.23-10.el7_9.3.ppc64.rpm

SHA-256: 923a3a3b13506ecdbe86b4f9f908d4e641544d5ae9e076e057df64ac4f5f5867

sudo-devel-1.8.23-10.el7_9.3.ppc.rpm

SHA-256: f989c57561e705b9c1b6bd27b2a6374019e03b5eb4cd45362c953dca61d74210

sudo-devel-1.8.23-10.el7_9.3.ppc64.rpm

SHA-256: e7be4ee0f1944539aa19d0dbd85aa23575fdc5922e562d676d2f739d0b3cbd3b

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

sudo-1.8.23-10.el7_9.3.src.rpm

SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc

x86_64

sudo-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: a75147b72feaf2f98d7ef2c9ef560858c2b0268a17d5391ca52662b31e300b4d

sudo-debuginfo-1.8.23-10.el7_9.3.i686.rpm

SHA-256: 4ad54a746e77c0bee5fc21fbc86a406771f1ae5255c323633d8897679e680611

sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74

sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74

sudo-devel-1.8.23-10.el7_9.3.i686.rpm

SHA-256: 9d93dbe8458ff29e3578df312a7350d183d3cccb6d8acde0bdc85efae319c1c2

sudo-devel-1.8.23-10.el7_9.3.x86_64.rpm

SHA-256: 24e7347e2ef6e64fecf17070e65d13ae9efea293133b4253cad029546c788267

Red Hat Enterprise Linux for Power, little endian 7

SRPM

sudo-1.8.23-10.el7_9.3.src.rpm

SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc

ppc64le

sudo-1.8.23-10.el7_9.3.ppc64le.rpm

SHA-256: 4573fb39e8360832b8be3e88a2585796e87fc4b017a2a3c7dd5a8d88eb203fa1

sudo-debuginfo-1.8.23-10.el7_9.3.ppc64le.rpm

SHA-256: 45b296f98b002b224ac3e84e89392b42a285fbb80b0a6f98af0a62e18a5dbb80

sudo-debuginfo-1.8.23-10.el7_9.3.ppc64le.rpm

SHA-256: 45b296f98b002b224ac3e84e89392b42a285fbb80b0a6f98af0a62e18a5dbb80

sudo-devel-1.8.23-10.el7_9.3.ppc64le.rpm

SHA-256: b8c7d61181883a88be539b9614311ca9bad9356661691a4c2cdcec36455b86fd

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Sudoedit Extra Arguments Privilege Escalation

This exploit takes advantage of a vulnerability in sudoedit, part of the sudo package. The sudoedit (aka sudo -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. by appending extra entries on /etc/sudoers allowing for execution of an arbitrary payload with root privileges. Affected versions are 1.8.0 through 1.9.12.p1. However, this module only works against Ubuntu 22.04 and 22.10. This module was tested against sudo 1.9.9-1ubuntu2 on Ubuntu 22.04 and 1.9.11p3-1ubuntu1 on Ubuntu 22.10.

RHSA-2023:3264: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: A vulnerability was found in sudo. Exposure in how sudoedit handles user-provided environment variables leads to arbitrary file writing with privileges of the RunAs user (usually root). The prerequisite for exploitation is that the current user must be authorized by the sudoers policy to edit a file using sudoedit.

Gentoo Linux Security Advisory 202305-12

Gentoo Linux Security Advisory 202305-12 - A vulnerability has been discovered in sudo which could result in root privilege escalation. Versions less than 1.9.12_p2 are affected.

sudo 1.9.12p1 Privilege Escalation

sudo versions 1.8.0 through 1.9.12p1 local privilege escalation exploit.

RHSA-2023:0859: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#4 (oVirt-4.5.3-4)

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4139: An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system. * CVE-2022-47629: A vulnerability was found in the Libksba library, due to an integer ...

Red Hat Security Advisory 2023-0291-01

Red Hat Security Advisory 2023-0291-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0281-01

Red Hat Security Advisory 2023-0281-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0280-01

Red Hat Security Advisory 2023-0280-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0284-01

Red Hat Security Advisory 2023-0284-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0282-01

Red Hat Security Advisory 2023-0282-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0287-01

Red Hat Security Advisory 2023-0287-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0283-01

Red Hat Security Advisory 2023-0283-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

RHSA-2023:0293: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0287: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0292: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0281: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0280: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

Ubuntu Security Notice USN-5811-2

Ubuntu Security Notice 5811-2 - USN-5811-1 fixed a vulnerability in Sudo. This update provides the corresponding update for Ubuntu 16.04 ESM. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files.

Ubuntu Security Notice USN-5811-1

Ubuntu Security Notice 5811-1 - Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files. It was discovered that the Protobuf-c library, used by Sudo, incorrectly handled certain arithmetic shifts. An attacker could possibly use this issue to cause Sudo to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS.