Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0281: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2161142 - CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

sudo-1.9.5p2-7.el9_0.2.src.rpm

SHA-256: 26528a9cbb92342ec2dd1d003d85e9f91ec6f2bc1c3b485dad650d740cc4e477

x86_64

sudo-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: ef5a163f4ad1c6a4915ebdb292d085ab6c8aa3f2af1ada0a0c03a58b12a6442f

sudo-debuginfo-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 63287216cb945870d0cfad1d41eb4462fcdd52fb5dc14e11be22fbdbea6da1f4

sudo-debuginfo-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 63287216cb945870d0cfad1d41eb4462fcdd52fb5dc14e11be22fbdbea6da1f4

sudo-debugsource-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 501596f973ce4a5734a65dbb59719f5807579250b4bf5217cda5800bcfffa06f

sudo-debugsource-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 501596f973ce4a5734a65dbb59719f5807579250b4bf5217cda5800bcfffa06f

sudo-python-plugin-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 1f863c71bfbe5fa7fe721fbab59623ac5f457cdd91191e01de3cb6ddf8f84fd5

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 1f6e1ffb3e31aff8c183a24dba60ad1458428a472e3db0bad24f287f0a57a9d0

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 1f6e1ffb3e31aff8c183a24dba60ad1458428a472e3db0bad24f287f0a57a9d0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

sudo-1.9.5p2-7.el9_0.2.src.rpm

SHA-256: 26528a9cbb92342ec2dd1d003d85e9f91ec6f2bc1c3b485dad650d740cc4e477

s390x

sudo-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: 3d1c0b3708c0033421b522ce72d567bbaa6608c8eb1d140383d8d708e7dd3f67

sudo-debuginfo-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: 307cee22ae27775bd16e42548e2780b9edf60b45a5bb68938c59da689e7f20de

sudo-debuginfo-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: 307cee22ae27775bd16e42548e2780b9edf60b45a5bb68938c59da689e7f20de

sudo-debugsource-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: e7a0f06aa38c71bdd8beed87c3c37b6f67a088359a8b36c166fd0445b9eacf19

sudo-debugsource-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: e7a0f06aa38c71bdd8beed87c3c37b6f67a088359a8b36c166fd0445b9eacf19

sudo-python-plugin-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: 25d6ce6ccdd4818d83f71b6ab36f3f9ca73160f4b1039f5aa6a7e803ac056c26

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: 9a4748418d5dcb21dd43b60d53255c7c4a2784f886c5f5ad026fa8cd273dc666

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: 9a4748418d5dcb21dd43b60d53255c7c4a2784f886c5f5ad026fa8cd273dc666

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

sudo-1.9.5p2-7.el9_0.2.src.rpm

SHA-256: 26528a9cbb92342ec2dd1d003d85e9f91ec6f2bc1c3b485dad650d740cc4e477

ppc64le

sudo-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: 4c355929259bc933e8e5d397db2485467bf064396cce5ce4aca1d95f54afc6e2

sudo-debuginfo-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: b9ebe503de2694e342087e26e1cde488dfb1289ba97d0529462638f67819f740

sudo-debuginfo-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: b9ebe503de2694e342087e26e1cde488dfb1289ba97d0529462638f67819f740

sudo-debugsource-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: 6f25ef491d08de6567b20e871c242e1c3b03d58c5aa06e54317d6288da878ea4

sudo-debugsource-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: 6f25ef491d08de6567b20e871c242e1c3b03d58c5aa06e54317d6288da878ea4

sudo-python-plugin-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: 27c8f1b5e45e5232e9cd9a486ca7e11027578d3a81f445994d7c72dcf670b76f

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: b15195f61baf18bbff2c116c7c2ae3cc80c9c474888b460514649cadff8f512e

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: b15195f61baf18bbff2c116c7c2ae3cc80c9c474888b460514649cadff8f512e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

sudo-1.9.5p2-7.el9_0.2.src.rpm

SHA-256: 26528a9cbb92342ec2dd1d003d85e9f91ec6f2bc1c3b485dad650d740cc4e477

aarch64

sudo-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: 1aa895baaeadf04d8281bc71105bbb2d9c189a65d1436f7547c86f8fcc7ef84e

sudo-debuginfo-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: 5840d4c6a5d4f118543164e8108eca7a4544f16baded7323ab91c71678058e4c

sudo-debuginfo-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: 5840d4c6a5d4f118543164e8108eca7a4544f16baded7323ab91c71678058e4c

sudo-debugsource-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: 2bc918b1904ee8fabeb585c3c95d5a7bca0c8d468e6a75dacc6e3d8c2e9d97ac

sudo-debugsource-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: 2bc918b1904ee8fabeb585c3c95d5a7bca0c8d468e6a75dacc6e3d8c2e9d97ac

sudo-python-plugin-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: 4ead54c3b7e5eacfbe2c3f5c35c6dacf3e6618146ebf9e6d9926d7940c50720b

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: b7db99629f987303189d52f3bea7fc2374d0d3f862f41afbbf3d0692bb7bf9df

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: b7db99629f987303189d52f3bea7fc2374d0d3f862f41afbbf3d0692bb7bf9df

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

sudo-1.9.5p2-7.el9_0.2.src.rpm

SHA-256: 26528a9cbb92342ec2dd1d003d85e9f91ec6f2bc1c3b485dad650d740cc4e477

ppc64le

sudo-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: 4c355929259bc933e8e5d397db2485467bf064396cce5ce4aca1d95f54afc6e2

sudo-debuginfo-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: b9ebe503de2694e342087e26e1cde488dfb1289ba97d0529462638f67819f740

sudo-debuginfo-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: b9ebe503de2694e342087e26e1cde488dfb1289ba97d0529462638f67819f740

sudo-debugsource-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: 6f25ef491d08de6567b20e871c242e1c3b03d58c5aa06e54317d6288da878ea4

sudo-debugsource-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: 6f25ef491d08de6567b20e871c242e1c3b03d58c5aa06e54317d6288da878ea4

sudo-python-plugin-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: 27c8f1b5e45e5232e9cd9a486ca7e11027578d3a81f445994d7c72dcf670b76f

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: b15195f61baf18bbff2c116c7c2ae3cc80c9c474888b460514649cadff8f512e

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.ppc64le.rpm

SHA-256: b15195f61baf18bbff2c116c7c2ae3cc80c9c474888b460514649cadff8f512e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

sudo-1.9.5p2-7.el9_0.2.src.rpm

SHA-256: 26528a9cbb92342ec2dd1d003d85e9f91ec6f2bc1c3b485dad650d740cc4e477

x86_64

sudo-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: ef5a163f4ad1c6a4915ebdb292d085ab6c8aa3f2af1ada0a0c03a58b12a6442f

sudo-debuginfo-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 63287216cb945870d0cfad1d41eb4462fcdd52fb5dc14e11be22fbdbea6da1f4

sudo-debuginfo-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 63287216cb945870d0cfad1d41eb4462fcdd52fb5dc14e11be22fbdbea6da1f4

sudo-debugsource-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 501596f973ce4a5734a65dbb59719f5807579250b4bf5217cda5800bcfffa06f

sudo-debugsource-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 501596f973ce4a5734a65dbb59719f5807579250b4bf5217cda5800bcfffa06f

sudo-python-plugin-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 1f863c71bfbe5fa7fe721fbab59623ac5f457cdd91191e01de3cb6ddf8f84fd5

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 1f6e1ffb3e31aff8c183a24dba60ad1458428a472e3db0bad24f287f0a57a9d0

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.x86_64.rpm

SHA-256: 1f6e1ffb3e31aff8c183a24dba60ad1458428a472e3db0bad24f287f0a57a9d0

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

sudo-1.9.5p2-7.el9_0.2.src.rpm

SHA-256: 26528a9cbb92342ec2dd1d003d85e9f91ec6f2bc1c3b485dad650d740cc4e477

aarch64

sudo-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: 1aa895baaeadf04d8281bc71105bbb2d9c189a65d1436f7547c86f8fcc7ef84e

sudo-debuginfo-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: 5840d4c6a5d4f118543164e8108eca7a4544f16baded7323ab91c71678058e4c

sudo-debuginfo-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: 5840d4c6a5d4f118543164e8108eca7a4544f16baded7323ab91c71678058e4c

sudo-debugsource-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: 2bc918b1904ee8fabeb585c3c95d5a7bca0c8d468e6a75dacc6e3d8c2e9d97ac

sudo-debugsource-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: 2bc918b1904ee8fabeb585c3c95d5a7bca0c8d468e6a75dacc6e3d8c2e9d97ac

sudo-python-plugin-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: 4ead54c3b7e5eacfbe2c3f5c35c6dacf3e6618146ebf9e6d9926d7940c50720b

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: b7db99629f987303189d52f3bea7fc2374d0d3f862f41afbbf3d0692bb7bf9df

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.aarch64.rpm

SHA-256: b7db99629f987303189d52f3bea7fc2374d0d3f862f41afbbf3d0692bb7bf9df

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

sudo-1.9.5p2-7.el9_0.2.src.rpm

SHA-256: 26528a9cbb92342ec2dd1d003d85e9f91ec6f2bc1c3b485dad650d740cc4e477

s390x

sudo-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: 3d1c0b3708c0033421b522ce72d567bbaa6608c8eb1d140383d8d708e7dd3f67

sudo-debuginfo-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: 307cee22ae27775bd16e42548e2780b9edf60b45a5bb68938c59da689e7f20de

sudo-debuginfo-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: 307cee22ae27775bd16e42548e2780b9edf60b45a5bb68938c59da689e7f20de

sudo-debugsource-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: e7a0f06aa38c71bdd8beed87c3c37b6f67a088359a8b36c166fd0445b9eacf19

sudo-debugsource-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: e7a0f06aa38c71bdd8beed87c3c37b6f67a088359a8b36c166fd0445b9eacf19

sudo-python-plugin-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: 25d6ce6ccdd4818d83f71b6ab36f3f9ca73160f4b1039f5aa6a7e803ac056c26

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: 9a4748418d5dcb21dd43b60d53255c7c4a2784f886c5f5ad026fa8cd273dc666

sudo-python-plugin-debuginfo-1.9.5p2-7.el9_0.2.s390x.rpm

SHA-256: 9a4748418d5dcb21dd43b60d53255c7c4a2784f886c5f5ad026fa8cd273dc666

Related news

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Sudoedit Extra Arguments Privilege Escalation

This exploit takes advantage of a vulnerability in sudoedit, part of the sudo package. The sudoedit (aka sudo -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. by appending extra entries on /etc/sudoers allowing for execution of an arbitrary payload with root privileges. Affected versions are 1.8.0 through 1.9.12.p1. However, this module only works against Ubuntu 22.04 and 22.10. This module was tested against sudo 1.9.9-1ubuntu2 on Ubuntu 22.04 and 1.9.11p3-1ubuntu1 on Ubuntu 22.10.

RHSA-2023:3264: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: A vulnerability was found in sudo. Exposure in how sudoedit handles user-provided environment variables leads to arbitrary file writing with privileges of the RunAs user (usually root). The prerequisite for exploitation is that the current user must be authorized by the sudoers policy to edit a file using sudoedit.

Gentoo Linux Security Advisory 202305-12

Gentoo Linux Security Advisory 202305-12 - A vulnerability has been discovered in sudo which could result in root privilege escalation. Versions less than 1.9.12_p2 are affected.

sudo 1.9.12p1 Privilege Escalation

sudo versions 1.8.0 through 1.9.12p1 local privilege escalation exploit.

Red Hat Security Advisory 2023-0859-01

Red Hat Security Advisory 2023-0859-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include code execution and integer overflow vulnerabilities.

Ubuntu Security Notice USN-5811-3

Ubuntu Security Notice 5811-3 - USN-5811-1 fixed a vulnerability in Sudo. This update provides the corresponding update for Ubuntu 14.04 ESM. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files.

Red Hat Security Advisory 2023-0291-01

Red Hat Security Advisory 2023-0291-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0281-01

Red Hat Security Advisory 2023-0281-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0280-01

Red Hat Security Advisory 2023-0280-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0282-01

Red Hat Security Advisory 2023-0282-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

RHSA-2023:0291: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0283: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0284: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0282: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

Ubuntu Security Notice USN-5811-2

Ubuntu Security Notice 5811-2 - USN-5811-1 fixed a vulnerability in Sudo. This update provides the corresponding update for Ubuntu 16.04 ESM. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files.

Debian Security Advisory 5321-1

Debian Linux Security Advisory 5321-1 - Matthieu Barjole and Victor Cutillas discovered that sudoedit in sudo, a program designed to provide limited super user privileges to specific users, does not properly handle '--' to separate the editor and arguments from files to edit. A local user permitted to edit certain files can take advantage of this flaw to edit a file not permitted by the security policy, resulting in privilege escalation.

CVE-2023-22809

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.