what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

CVE-2023-22809

Status Candidate

Overview

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.

Related Files

Cisco ThousandEyes Enterprise Agent Virtual Appliance Arbitrary File Modification
Posted Aug 18, 2023
Authored by Jim Becher | Site korelogic.com

Cisco ThousandEyes Enterprise Agent Virtual Appliance version thousandeyes-va-64-18.04 0.218 suffers from an unpatched vulnerability in sudoedit, allowed by sudo configuration, which permits a low-privilege user to modify arbitrary files as root and subsequently execute arbitrary commands as root.

tags | exploit, arbitrary, root
systems | cisco
advisories | CVE-2023-22809
SHA-256 | 9caf2d86fd42cb7a6098a98695d2f0c8ac71c65afef31f1c6345f008453f417a
Red Hat Security Advisory 2023-3276-01
Posted May 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3276-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | 51db434bdac9e1d765db7e0ae1a010d796c792f5cce968883d44dfaf31b8adcb
Red Hat Security Advisory 2023-3264-01
Posted May 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3264-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | e8f110482b397ce1e47cf5d7e98aa19d70eb562abdcedf32f01dd4d680b158e4
Red Hat Security Advisory 2023-3262-01
Posted May 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3262-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | 11d9dda85ca2c49f645d2c1b7dcd437b36abe926970a4eb90e03bad63db3e459
Sudoedit Extra Arguments Privilege Escalation
Posted May 23, 2023
Authored by h00die, Matthieu Barjole, Victor Cutillas | Site metasploit.com

This exploit takes advantage of a vulnerability in sudoedit, part of the sudo package. The sudoedit (aka sudo -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. by appending extra entries on /etc/sudoers allowing for execution of an arbitrary payload with root privileges. Affected versions are 1.8.0 through 1.9.12.p1. However, this module only works against Ubuntu 22.04 and 22.10. This module was tested against sudo 1.9.9-1ubuntu2 on Ubuntu 22.04 and 1.9.11p3-1ubuntu1 on Ubuntu 22.10.

tags | exploit, arbitrary, local, root
systems | linux, ubuntu
advisories | CVE-2023-22809
SHA-256 | eaefd5435610f2d14b94c9716c1cfacaa1464408e9bb9ca12c02d1fd7cb21f04
Gentoo Linux Security Advisory 202305-12
Posted May 3, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-12 - A vulnerability has been discovered in sudo which could result in root privilege escalation. Versions less than 1.9.12_p2 are affected.

tags | advisory, root
systems | linux, gentoo
advisories | CVE-2023-22809
SHA-256 | b8f9643203a24f27c9e405bdb0297e4ad8adff7235b76a4220ae9bf87e546de1
sudo 1.9.12p1 Privilege Escalation
Posted Apr 3, 2023
Authored by n3m1.sys

sudo versions 1.8.0 through 1.9.12p1 local privilege escalation exploit.

tags | exploit, local
advisories | CVE-2023-22809
SHA-256 | 940dfd92aecb423ad0c55dc8c35cb7413ed385f1c05de5191eaac03dd2499f68
Red Hat Security Advisory 2023-0859-01
Posted Feb 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0859-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-4139, CVE-2022-47629, CVE-2023-22809
SHA-256 | b39a59363fbd731e62f1a1ede680800cd53d885a10e525e1d8f8e64dee02709e
Ubuntu Security Notice USN-5811-3
Posted Jan 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5811-3 - USN-5811-1 fixed a vulnerability in Sudo. This update provides the corresponding update for Ubuntu 14.04 ESM. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2023-22809
SHA-256 | f1dcb425e05dbefdeb5273307dd7c4045c531a34effb1aeaf896da8bb14e6bc0
Red Hat Security Advisory 2023-0293-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0293-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | a4067411f99faa1bb4926eac06ca90a7df07065912c424497ee2a31714014524
Red Hat Security Advisory 2023-0291-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0291-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | fb9686ab503ce3f53eeea48355d3ad3fcc097cb9da527b00610597c6620af77f
Red Hat Security Advisory 2023-0281-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0281-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | 4b83d21301cedbdceb04c047c83e309ed16caf4f99685306373dcac653157573
Red Hat Security Advisory 2023-0280-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0280-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | 4c1e539523f7d958c12a619f14fa1636ccb49ca0f7534f6de5b9db2836ec71e9
Red Hat Security Advisory 2023-0284-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0284-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | 1c64299a85cf44017c49bed891377684b339a81330e45429fc1023d73ac4283a
Red Hat Security Advisory 2023-0282-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0282-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | d608b7439c9d41f0f2e16e453616203147710c93f5b13773223ec2b6857dea13
Red Hat Security Advisory 2023-0287-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0287-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | 80490654079233af7420cf9d540a072da412c5bf15c58331a89294a323ea5869
Red Hat Security Advisory 2023-0292-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0292-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | b73280c3e27944eea1069c40edf7a4873168ff10d2fe2344bfcfbdaafad87c32
Red Hat Security Advisory 2023-0283-01
Posted Jan 23, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0283-01 - The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2023-22809
SHA-256 | 96662ecbaed4b48f269bf2f501b9c2d7708dd0ce0d2282098a62913ccb5f140b
Ubuntu Security Notice USN-5811-2
Posted Jan 19, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5811-2 - USN-5811-1 fixed a vulnerability in Sudo. This update provides the corresponding update for Ubuntu 16.04 ESM. Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2023-22809
SHA-256 | f19b382d858b5863b61a5edd257365608bbeb7c1fc83c6f466832025a74367fa
Ubuntu Security Notice USN-5811-1
Posted Jan 19, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5811-1 - Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files. It was discovered that the Protobuf-c library, used by Sudo, incorrectly handled certain arithmetic shifts. An attacker could possibly use this issue to cause Sudo to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2022-33070, CVE-2023-22809
SHA-256 | 125a5a2bfed966c929abe10855d93636c2099a6516997eefaa81b2d2f0f7af69
Debian Security Advisory 5321-1
Posted Jan 18, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5321-1 - Matthieu Barjole and Victor Cutillas discovered that sudoedit in sudo, a program designed to provide limited super user privileges to specific users, does not properly handle '--' to separate the editor and arguments from files to edit. A local user permitted to edit certain files can take advantage of this flaw to edit a file not permitted by the security policy, resulting in privilege escalation.

tags | advisory, local
systems | linux, debian
advisories | CVE-2023-22809
SHA-256 | fed19510b58aa2b08c2e6cd8afc7e6d9a748bc823a0346d85f06d484c9fb17fb
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close