Home » sudo: Multiple vulnerabilities allow unspecified attack

sudo: Multiple vulnerabilities allow unspecified attack

by admin
sudo: Multiple vulnerabilities allow unspecified attack

An IT security alert update for a known vulnerability has been released for sudo. You can read a description of the security gap including the latest updates and information about affected operating systems and products here.

The Federal Office for Security in Information Technology (BSI) published an update on March 27, 2024 to a security vulnerability for sudo that became known on March 15, 2023. The security vulnerability affects the operating systems Linux, MacOS Source sudo, Meinberg LANTIME and Citrix Systems Hypervisor.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Citrix Security Advisory CTX633181 (As of March 28, 2024). Other useful links are listed later in this article.

Security warning for sudo – risk: medium

Risk level: 3 (medium)
CVSS Base Score: 5,3
CVSS Temporal Score: 4,6
Remote attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to create a priority list for taking countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. According to the CVSS, the severity of the current vulnerability is rated as “medium” with a base score of 5.3.

sudo Bug: Multiple vulnerabilities allow unspecified attack

Sudo is a Linux system tool to execute commands under other username/group name (UID/GID).

See also  Google Chrome at risk: New vulnerability! Multiple vulnerabilities reported

A local attacker could exploit multiple vulnerabilities in sudo to conduct an unspecified attack.

The vulnerabilities were classified by individual serial numbers using the CVE (Common Vulnerabilities and Exposures) referencing system CVE-2023-28486 and CVE-2023-28487.

Systems affected by the sudo vulnerability at a glance

Operating systems
Linux, MacOS X, UNIX

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
NetApp ActiveIQ Unified Manager (cpe:/a:netapp:active_iq_unified_manager)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Gentoo Linux (cpe:/o:gentoo:linux)
IBM Spectrum Protect Plus 10.1 (cpe:/a:ibm:spectrum_protect)
Open Source sudo Meinberg LANTIME Citrix Systems Hypervisor 8.2 (cpe:/o:citrix:hypervisor)

General recommendations for dealing with IT vulnerabilities

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check when the IT security warning Affected manufacturers provide a new security update.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Citrix Security Advisory CTX633181 vom 2024-03-28 (27.03.2024)
For more information, see:

IBM Security Bulletin 7144861 vom 2024-03-20 (20.03.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1383 vom 2024-03-19 (19.03.2024)
For more information, see:

See also  Microsoft launches Surface Pro 10 and Surface Laptop 6 for business use, improving performance and integrating Copilot functions

Oracle Linux Security Advisory ELSA-2024-0811 vom 2024-02-14 (14.02.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0811 vom 2024-02-14 (13.02.2024)
For more information, see:

Debian Security Advisory DLA-3732 vom 2024-02-03 (04.02.2024)
For more information, see:

Amazon Linux Security Advisory ALAS2-2023-2301 vom 2023-10-20 (19.10.2023)
For more information, see:

Gentoo Linux Security Advisory GLSA-202309-12 vom 2023-09-29 (01.10.2023)
For more information, see:

Ubuntu Security Notice USN-6005-2 vom 2023-05-29 (29.05.2023)
For more information, see:

Meinberg Security Advisory MBGSA-2023.03 dated 2023-05-23 (22.05.2023)
For more information, see:

NetApp Security Advisory NTAP-20230420-0002 vom 2023-04-20 (20.04.2023)
For more information, see:

Ubuntu Security Notice USN-6005-1 vom 2023-04-11 (11.04.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:1700-1 vom 2023-03-30 (30.03.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:1699-1 vom 2023-03-30 (30.03.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:1698-1 vom 2023-03-30 (30.03.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:1665-1 vom 2023-03-29 (29.03.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:1659-1 vom 2023-03-29 (29.03.2023)
For more information, see:

Github Security Advisory GHSA-PR34-R4F9-F5C6 vom 2023-03-15 (15.03.2023)
For more information, see:

Github Security Advisory GHSA-JC55-2GXV-H2FP vom 2023-03-15 (15.03.2023)
For more information, see:

Version history of this security alert

This is the 15th version of this IT security advisory for sudo. This text will be updated as further updates are announced. You can read about changes or additions in this version history.

March 15, 2023 – Initial version
03/29/2023 – New updates from SUSE added
March 30, 2023 – New updates from SUSE added
April 11, 2023 – New updates of Ubuntu added
April 20, 2023 – New updates from NetApp added
May 22, 2023 – New updates from Meinberg added
May 29, 2023 – New updates of Ubuntu added
10/01/2023 – New updates from Gentoo added
October 19, 2023 – New updates from Amazon added
02/04/2024 – New updates from Debian added
02/13/2024 – New updates from Red Hat added
02/14/2024 – New updates to Oracle Linux added
03/19/2024 – New updates from Red Hat added
03/20/2024 – New updates from IBM added
03/27/2024 – New updates from Citrix added

See also  Microsoft Edge: New vulnerability! Multiple vulnerabilities reported

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy