Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in sudo
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in sudo
ID: SUSE-SU-2024:0796-2
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 15 SP2, SUSE Linux Enterprise Server for SAP Applications 15 SP2, SUSE Linux Enterprise High Performance Computing 15 SP2, SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2, SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
Datum: Fr, 8. März 2024, 16:29
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42465
Applikationen: sudo

Originalnachricht

--===============5875617053699275418==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for sudo

Announcement ID: SUSE-SU-2024:0796-2
Rating: important
References:

* bsc#1219026
* bsc#1220389


Cross-References:

* CVE-2023-42465


CVSS scores:

* CVE-2023-42465 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-42465 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H


Affected Products:

* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP2



An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for sudo fixes the following issues:

NOTE: This update has been retracted as the fix broke some functionality.

* CVE-2023-42465: Try to make sudo less vulnerable to ROWHAMMER attacks
(bsc#1219026).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-796=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-796=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-796=1

## Package List:

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
(aarch64
x86_64)
* sudo-devel-1.8.27-150000.4.50.1
* sudo-1.8.27-150000.4.50.1
* sudo-debuginfo-1.8.27-150000.4.50.1
* sudo-debugsource-1.8.27-150000.4.50.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* sudo-devel-1.8.27-150000.4.50.1
* sudo-1.8.27-150000.4.50.1
* sudo-debuginfo-1.8.27-150000.4.50.1
* sudo-debugsource-1.8.27-150000.4.50.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* sudo-devel-1.8.27-150000.4.50.1
* sudo-1.8.27-150000.4.50.1
* sudo-debuginfo-1.8.27-150000.4.50.1
* sudo-debugsource-1.8.27-150000.4.50.1

## References:

* https://www.suse.com/security/cve/CVE-2023-42465.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219026
* https://bugzilla.suse.com/show_bug.cgi?id=1220389


--===============5875617053699275418==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for sudo</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0796-2</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219026">bsc#1219026</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220389">bsc#1220389</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-42465.html">CVE-2023-42465</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-42465</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-42465</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP2 LTSS 15-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP2 LTSS 15-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP2</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves one vulnerability and has one security fix
can now be installed.</p>





<h2>Description:</h2>

<p>This update for sudo fixes the following issues:</p>
<p>NOTE: This update has been retracted as the fix broke some
functionality.</p>
<ul>
<li>CVE-2023-42465: Try to make sudo less vulnerable to ROWHAMMER attacks
(bsc#1219026).</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
15-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-796=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-796=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-796=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE Linux Enterprise High Performance Computing 15 SP2
LTSS 15-SP2 (aarch64 x86_64)
<ul>


<li>sudo-devel-1.8.27-150000.4.50.1</li>

<li>sudo-1.8.27-150000.4.50.1</li>


<li>sudo-debuginfo-1.8.27-150000.4.50.1</li>


<li>sudo-debugsource-1.8.27-150000.4.50.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64
ppc64le s390x x86_64)
<ul>


<li>sudo-devel-1.8.27-150000.4.50.1</li>

<li>sudo-1.8.27-150000.4.50.1</li>


<li>sudo-debuginfo-1.8.27-150000.4.50.1</li>


<li>sudo-debugsource-1.8.27-150000.4.50.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP2
(ppc64le x86_64)
<ul>


<li>sudo-devel-1.8.27-150000.4.50.1</li>

<li>sudo-1.8.27-150000.4.50.1</li>


<li>sudo-debuginfo-1.8.27-150000.4.50.1</li>


<li>sudo-debugsource-1.8.27-150000.4.50.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2023-42465.html">https://www.suse.com/security/cve/CVE-2023-42465.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219026">https://bugzilla.suse.com/show_bug.cgi?id=1219026</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220389">https://bugzilla.suse.com/show_bug.cgi?id=1220389</a>
</li>


</ul>

</div>

--===============5875617053699275418==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung