Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0293: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-23

Updated:

2023-01-23

RHSA-2023:0293 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2161142 - CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

sudo-1.8.29-7.el8_4.2.src.rpm

SHA-256: b0577819e6a0b6dadf647f3a88fcd7793c5d33fba10e7010df0d8d93a0521051

x86_64

sudo-1.8.29-7.el8_4.2.x86_64.rpm

SHA-256: 23cb60c66e1a254d1df1cc5b1057b1c4e39526f9fecb03b025e56a32cb38faeb

sudo-debuginfo-1.8.29-7.el8_4.2.x86_64.rpm

SHA-256: d11475127e668cccfadb0f4cfd09dcbc9291d44bcb3d3e74c3014c01932ee2db

sudo-debugsource-1.8.29-7.el8_4.2.x86_64.rpm

SHA-256: 8a4bb11539c30252042c0245bede3161887d366758e25ea9187b76b772b3697b

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

sudo-1.8.29-7.el8_4.2.src.rpm

SHA-256: b0577819e6a0b6dadf647f3a88fcd7793c5d33fba10e7010df0d8d93a0521051

x86_64

sudo-1.8.29-7.el8_4.2.x86_64.rpm

SHA-256: 23cb60c66e1a254d1df1cc5b1057b1c4e39526f9fecb03b025e56a32cb38faeb

sudo-debuginfo-1.8.29-7.el8_4.2.x86_64.rpm

SHA-256: d11475127e668cccfadb0f4cfd09dcbc9291d44bcb3d3e74c3014c01932ee2db

sudo-debugsource-1.8.29-7.el8_4.2.x86_64.rpm

SHA-256: 8a4bb11539c30252042c0245bede3161887d366758e25ea9187b76b772b3697b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

sudo-1.8.29-7.el8_4.2.src.rpm

SHA-256: b0577819e6a0b6dadf647f3a88fcd7793c5d33fba10e7010df0d8d93a0521051

s390x

sudo-1.8.29-7.el8_4.2.s390x.rpm

SHA-256: 2ae903a97f978db613c059e1abc7b8e0916a0b379ea0ef8693064f7775a31985

sudo-debuginfo-1.8.29-7.el8_4.2.s390x.rpm

SHA-256: 2afc2bbbfffed6f7ea85be01a63eaed6228a453d53a3187d79fedf8c9a2675f5

sudo-debugsource-1.8.29-7.el8_4.2.s390x.rpm

SHA-256: 95fb10e0a2d4e281b45f37d8cfca7468d799e37e127e68efbe9e9b7a2a0301a4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

sudo-1.8.29-7.el8_4.2.src.rpm

SHA-256: b0577819e6a0b6dadf647f3a88fcd7793c5d33fba10e7010df0d8d93a0521051

ppc64le

sudo-1.8.29-7.el8_4.2.ppc64le.rpm

SHA-256: 38e04d5c92d4fbef0bb056cb9bbff994e61dc65f0121145ca3bed0ece105a995

sudo-debuginfo-1.8.29-7.el8_4.2.ppc64le.rpm

SHA-256: 3f37d50076c382bc5357e5ed3e233b7d0c4f21046ec8eae3b2938f565fdeed1a

sudo-debugsource-1.8.29-7.el8_4.2.ppc64le.rpm

SHA-256: 9e1b16ea750e0b2603e770fe7aa1beba4ae4b4fe9f9ebb45a052f3c6d87a3cc9

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

sudo-1.8.29-7.el8_4.2.src.rpm

SHA-256: b0577819e6a0b6dadf647f3a88fcd7793c5d33fba10e7010df0d8d93a0521051

x86_64

sudo-1.8.29-7.el8_4.2.x86_64.rpm

SHA-256: 23cb60c66e1a254d1df1cc5b1057b1c4e39526f9fecb03b025e56a32cb38faeb

sudo-debuginfo-1.8.29-7.el8_4.2.x86_64.rpm

SHA-256: d11475127e668cccfadb0f4cfd09dcbc9291d44bcb3d3e74c3014c01932ee2db

sudo-debugsource-1.8.29-7.el8_4.2.x86_64.rpm

SHA-256: 8a4bb11539c30252042c0245bede3161887d366758e25ea9187b76b772b3697b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

sudo-1.8.29-7.el8_4.2.src.rpm

SHA-256: b0577819e6a0b6dadf647f3a88fcd7793c5d33fba10e7010df0d8d93a0521051

aarch64

sudo-1.8.29-7.el8_4.2.aarch64.rpm

SHA-256: 6eff746c8368de1ab0f53f47a6133e8dc528115f52e1859842500b1889e3a03b

sudo-debuginfo-1.8.29-7.el8_4.2.aarch64.rpm

SHA-256: 6626d9830f9b1f8ddf286280e5a0ffa9988882dc7db56d9ea2da3695ad13695c

sudo-debugsource-1.8.29-7.el8_4.2.aarch64.rpm

SHA-256: 17569e5eae4f3b38bde1e72307108281b1ba2eeb43d1efc05d1be0e75e6a6ae2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

sudo-1.8.29-7.el8_4.2.src.rpm

SHA-256: b0577819e6a0b6dadf647f3a88fcd7793c5d33fba10e7010df0d8d93a0521051

ppc64le

sudo-1.8.29-7.el8_4.2.ppc64le.rpm

SHA-256: 38e04d5c92d4fbef0bb056cb9bbff994e61dc65f0121145ca3bed0ece105a995

sudo-debuginfo-1.8.29-7.el8_4.2.ppc64le.rpm

SHA-256: 3f37d50076c382bc5357e5ed3e233b7d0c4f21046ec8eae3b2938f565fdeed1a

sudo-debugsource-1.8.29-7.el8_4.2.ppc64le.rpm

SHA-256: 9e1b16ea750e0b2603e770fe7aa1beba4ae4b4fe9f9ebb45a052f3c6d87a3cc9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

sudo-1.8.29-7.el8_4.2.src.rpm

SHA-256: b0577819e6a0b6dadf647f3a88fcd7793c5d33fba10e7010df0d8d93a0521051

x86_64

sudo-1.8.29-7.el8_4.2.x86_64.rpm

SHA-256: 23cb60c66e1a254d1df1cc5b1057b1c4e39526f9fecb03b025e56a32cb38faeb

sudo-debuginfo-1.8.29-7.el8_4.2.x86_64.rpm

SHA-256: d11475127e668cccfadb0f4cfd09dcbc9291d44bcb3d3e74c3014c01932ee2db

sudo-debugsource-1.8.29-7.el8_4.2.x86_64.rpm

SHA-256: 8a4bb11539c30252042c0245bede3161887d366758e25ea9187b76b772b3697b

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Red Hat Security Advisory 2023-3276-01

Red Hat Security Advisory 2023-3276-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

RHSA-2023:3276: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: A vulnerability was found in sudo. Exposure in how sudoedit handles user-provided environment variables leads to arbitrary file writing with privileges of the RunAs user (usually root). The prereq...

CVE-2023-1731: Meinberg Security Advisory: [MBGSA-2023.02] LANTIME-Firmware V7.06.013

In LTOS versions prior to V7.06.013, the configuration file upload function would not correctly validate the input, which would allow an remote authenticated attacker with high privileges to execute arbitrary commands.

RHSA-2023:0859: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#4 (oVirt-4.5.3-4)

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4139: An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system. * CVE-2022-47629: A vulnerability was found in the Libksba library, due to an integer ...

Red Hat Security Advisory 2023-0291-01

Red Hat Security Advisory 2023-0291-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0281-01

Red Hat Security Advisory 2023-0281-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0280-01

Red Hat Security Advisory 2023-0280-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0284-01

Red Hat Security Advisory 2023-0284-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0292-01

Red Hat Security Advisory 2023-0292-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Red Hat Security Advisory 2023-0283-01

Red Hat Security Advisory 2023-0283-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

RHSA-2023:0291: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0287: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0292: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0284: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

RHSA-2023:0282: Red Hat Security Advisory: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-22809: sudo: arbitrary file write with privileges of the RunAs user

Ubuntu Security Notice USN-5811-2

Ubuntu Security Notice 5811-2 - USN-5811-1 fixed a vulnerability in Sudo. This update provides the corresponding update for Ubuntu 16.04 ESM. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files.

Ubuntu Security Notice USN-5811-1

Ubuntu Security Notice 5811-1 - Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files. It was discovered that the Protobuf-c library, used by Sudo, incorrectly handled certain arithmetic shifts. An attacker could possibly use this issue to cause Sudo to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS.

Debian Security Advisory 5321-1

Debian Linux Security Advisory 5321-1 - Matthieu Barjole and Victor Cutillas discovered that sudoedit in sudo, a program designed to provide limited super user privileges to specific users, does not properly handle '--' to separate the editor and arguments from files to edit. A local user permitted to edit certain files can take advantage of this flaw to edit a file not permitted by the security policy, resulting in privilege escalation.

CVE-2023-22809

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.