rhsa-2023_0283
Vulnerability from csaf_redhat
Published
2023-01-23 09:23
Modified
2024-09-16 10:28
Summary
Red Hat Security Advisory: sudo security update

Notes

Topic
An update for sudo is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Security Fix(es): * sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for sudo is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.\n\nSecurity Fix(es):\n\n* sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0283",
        "url": "https://access.redhat.com/errata/RHSA-2023:0283"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2161142",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161142"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0283.json"
      }
    ],
    "title": "Red Hat Security Advisory: sudo security update",
    "tracking": {
      "current_release_date": "2024-09-16T10:28:53+00:00",
      "generator": {
        "date": "2024-09-16T10:28:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:0283",
      "initial_release_date": "2023-01-23T09:23:06+00:00",
      "revision_history": [
        {
          "date": "2023-01-23T09:23:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-01-23T09:23:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T10:28:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "sudo-0:1.8.29-8.el8_6.1.src",
                "product": {
                  "name": "sudo-0:1.8.29-8.el8_6.1.src",
                  "product_id": "sudo-0:1.8.29-8.el8_6.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo@1.8.29-8.el8_6.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "sudo-0:1.8.29-8.el8_6.1.aarch64",
                "product": {
                  "name": "sudo-0:1.8.29-8.el8_6.1.aarch64",
                  "product_id": "sudo-0:1.8.29-8.el8_6.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo@1.8.29-8.el8_6.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sudo-debugsource-0:1.8.29-8.el8_6.1.aarch64",
                "product": {
                  "name": "sudo-debugsource-0:1.8.29-8.el8_6.1.aarch64",
                  "product_id": "sudo-debugsource-0:1.8.29-8.el8_6.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.29-8.el8_6.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sudo-debuginfo-0:1.8.29-8.el8_6.1.aarch64",
                "product": {
                  "name": "sudo-debuginfo-0:1.8.29-8.el8_6.1.aarch64",
                  "product_id": "sudo-debuginfo-0:1.8.29-8.el8_6.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.29-8.el8_6.1?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "sudo-0:1.8.29-8.el8_6.1.ppc64le",
                "product": {
                  "name": "sudo-0:1.8.29-8.el8_6.1.ppc64le",
                  "product_id": "sudo-0:1.8.29-8.el8_6.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo@1.8.29-8.el8_6.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sudo-debugsource-0:1.8.29-8.el8_6.1.ppc64le",
                "product": {
                  "name": "sudo-debugsource-0:1.8.29-8.el8_6.1.ppc64le",
                  "product_id": "sudo-debugsource-0:1.8.29-8.el8_6.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.29-8.el8_6.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sudo-debuginfo-0:1.8.29-8.el8_6.1.ppc64le",
                "product": {
                  "name": "sudo-debuginfo-0:1.8.29-8.el8_6.1.ppc64le",
                  "product_id": "sudo-debuginfo-0:1.8.29-8.el8_6.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.29-8.el8_6.1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "sudo-0:1.8.29-8.el8_6.1.x86_64",
                "product": {
                  "name": "sudo-0:1.8.29-8.el8_6.1.x86_64",
                  "product_id": "sudo-0:1.8.29-8.el8_6.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo@1.8.29-8.el8_6.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sudo-debugsource-0:1.8.29-8.el8_6.1.x86_64",
                "product": {
                  "name": "sudo-debugsource-0:1.8.29-8.el8_6.1.x86_64",
                  "product_id": "sudo-debugsource-0:1.8.29-8.el8_6.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.29-8.el8_6.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sudo-debuginfo-0:1.8.29-8.el8_6.1.x86_64",
                "product": {
                  "name": "sudo-debuginfo-0:1.8.29-8.el8_6.1.x86_64",
                  "product_id": "sudo-debuginfo-0:1.8.29-8.el8_6.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.29-8.el8_6.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "sudo-0:1.8.29-8.el8_6.1.s390x",
                "product": {
                  "name": "sudo-0:1.8.29-8.el8_6.1.s390x",
                  "product_id": "sudo-0:1.8.29-8.el8_6.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo@1.8.29-8.el8_6.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sudo-debugsource-0:1.8.29-8.el8_6.1.s390x",
                "product": {
                  "name": "sudo-debugsource-0:1.8.29-8.el8_6.1.s390x",
                  "product_id": "sudo-debugsource-0:1.8.29-8.el8_6.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.29-8.el8_6.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sudo-debuginfo-0:1.8.29-8.el8_6.1.s390x",
                "product": {
                  "name": "sudo-debuginfo-0:1.8.29-8.el8_6.1.s390x",
                  "product_id": "sudo-debuginfo-0:1.8.29-8.el8_6.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.29-8.el8_6.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-0:1.8.29-8.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.aarch64"
        },
        "product_reference": "sudo-0:1.8.29-8.el8_6.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-0:1.8.29-8.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.ppc64le"
        },
        "product_reference": "sudo-0:1.8.29-8.el8_6.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-0:1.8.29-8.el8_6.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.s390x"
        },
        "product_reference": "sudo-0:1.8.29-8.el8_6.1.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-0:1.8.29-8.el8_6.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.src"
        },
        "product_reference": "sudo-0:1.8.29-8.el8_6.1.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-0:1.8.29-8.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.x86_64"
        },
        "product_reference": "sudo-0:1.8.29-8.el8_6.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-debuginfo-0:1.8.29-8.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.aarch64"
        },
        "product_reference": "sudo-debuginfo-0:1.8.29-8.el8_6.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-debuginfo-0:1.8.29-8.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.ppc64le"
        },
        "product_reference": "sudo-debuginfo-0:1.8.29-8.el8_6.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-debuginfo-0:1.8.29-8.el8_6.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.s390x"
        },
        "product_reference": "sudo-debuginfo-0:1.8.29-8.el8_6.1.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-debuginfo-0:1.8.29-8.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.x86_64"
        },
        "product_reference": "sudo-debuginfo-0:1.8.29-8.el8_6.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-debugsource-0:1.8.29-8.el8_6.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.aarch64"
        },
        "product_reference": "sudo-debugsource-0:1.8.29-8.el8_6.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-debugsource-0:1.8.29-8.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.ppc64le"
        },
        "product_reference": "sudo-debugsource-0:1.8.29-8.el8_6.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-debugsource-0:1.8.29-8.el8_6.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.s390x"
        },
        "product_reference": "sudo-debugsource-0:1.8.29-8.el8_6.1.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-debugsource-0:1.8.29-8.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.x86_64"
        },
        "product_reference": "sudo-debugsource-0:1.8.29-8.el8_6.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-22809",
      "discovery_date": "2023-01-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2161142"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in sudo. Exposure in how sudoedit handles user-provided environment variables leads to arbitrary file writing with privileges of the RunAs user (usually root). The prerequisite for exploitation is that the current user must be authorized by the sudoers policy to edit a file using sudoedit.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sudo: arbitrary file write with privileges of the RunAs user",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.aarch64",
          "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.ppc64le",
          "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.s390x",
          "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.src",
          "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.x86_64",
          "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.aarch64",
          "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.ppc64le",
          "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.s390x",
          "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.x86_64",
          "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.aarch64",
          "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.ppc64le",
          "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.s390x",
          "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-22809"
        },
        {
          "category": "external",
          "summary": "RHBZ#2161142",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161142"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-22809",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-22809"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-22809",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22809"
        },
        {
          "category": "external",
          "summary": "https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p2",
          "url": "https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p2"
        },
        {
          "category": "external",
          "summary": "https://www.sudo.ws/security/advisories/sudoedit_any/",
          "url": "https://www.sudo.ws/security/advisories/sudoedit_any/"
        }
      ],
      "release_date": "2023-01-18T15:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.aarch64",
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.ppc64le",
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.s390x",
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.src",
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.x86_64",
            "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.aarch64",
            "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.ppc64le",
            "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.s390x",
            "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.x86_64",
            "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.aarch64",
            "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.ppc64le",
            "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.s390x",
            "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0283"
        },
        {
          "category": "workaround",
          "details": "It is possible to prevent a user-specified editor from being used by sudoedit by adding the following line to the sudoers file.\n~~~\nDefaults!sudoedit    env_delete+=\"SUDO_EDITOR VISUAL EDITOR\"\n~~~\n\nTo restrict the editor when editing specific files, a Cmnd_Alias can be used, for example:\n~~~\nCmnd_Alias              EDIT_MOTD = sudoedit /etc/motd\nDefaults!EDIT_MOTD      env_delete+=\"SUDO_EDITOR VISUAL EDITOR\"\nuser                    ALL = EDIT_MOTD\n~~~\nBut if possible please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.aarch64",
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.ppc64le",
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.s390x",
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.src",
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.x86_64",
            "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.aarch64",
            "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.ppc64le",
            "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.s390x",
            "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.x86_64",
            "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.aarch64",
            "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.ppc64le",
            "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.s390x",
            "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.aarch64",
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.ppc64le",
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.s390x",
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.src",
            "BaseOS-8.6.0.Z.EUS:sudo-0:1.8.29-8.el8_6.1.x86_64",
            "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.aarch64",
            "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.ppc64le",
            "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.s390x",
            "BaseOS-8.6.0.Z.EUS:sudo-debuginfo-0:1.8.29-8.el8_6.1.x86_64",
            "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.aarch64",
            "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.ppc64le",
            "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.s390x",
            "BaseOS-8.6.0.Z.EUS:sudo-debugsource-0:1.8.29-8.el8_6.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "sudo: arbitrary file write with privileges of the RunAs user"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...