Home » sudo: New vulnerability! Multiple vulnerabilities allow privilege escalation

sudo: New vulnerability! Multiple vulnerabilities allow privilege escalation

by admin
sudo: New vulnerability!  Multiple vulnerabilities allow privilege escalation

The BSI has published a current IT security notice for sudo. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published an update on June 30th, 2023 to a vulnerability for sudo that became known on December 31st, 2019. The operating systems UNIX and Linux as well as the products IBM DB2, Red Hat Enterprise Linux and Open Source sudo are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: IBM Security Bulletin 7008449 (Status: 06/29/2023). Other useful sources are listed later in this article.

Security Advisory for sudo – Risk: Medium

Risk level: 5 (medium)
CVSS Base Score: 6,5
CVSS Temporal Score: 5,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. According to the CVSS, the risk of the vulnerability discussed here is rated as “medium” with a base score of 6.5.

sudo bug: Multiple vulnerabilities allow privilege escalation

Sudo is a Linux system tool to run commands under a different username/group name (UID/GID).

See also  Digital Skills: Courses from tech companies matter more and more

A remote, anonymous attacker can exploit several vulnerabilities in sudo to increase privileges.

The vulnerability is identified with the unique CVE identification numbers (Common Vulnerabilities and Exposures) CVE-2019-19232 and CVE-2019-19234 traded.

Systems affected by the sudo vulnerability at a glance

operating systems
UNIX, Linux

Products
IBM DB2 (cpe:/a:ibm:db2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Open Source sudo

General measures for dealing with IT security gaps

Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them as soon as possible. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

IBM Security Bulletin 7008449 vom 2023-06-29 (30.06.2023)
For more information, see:

Red Hat Security Advisory RHSA-2020:3194 vom 2020-07-28 (29.07.2020)
For more information, see:

Red Hat Security Advisory RHSA-2020:1804 vom 2020-04-28 (29.04.2020)
For more information, see:

NIST Database vom 2019-12-30 (31.12.2019)
For more information, see:

NIST Database vom 2019-12-30 (31.12.2019)
For more information, see:

Version history of this security alert

This is the 5th version of this IT security notice for sudo. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

See also  Anker Prime 67W GaN in the test, an outstanding charger with a large PPS level

12/31/2019 – Initial version
03/05/2020 – Reference(s) added: FEDORA-2020-8B563BC5F4, FEDORA-2020-7C1B270959
04/29/2020 – Added new updates from Red Hat
07/29/2020 – Added new updates from Red Hat
06/30/2023 – Added new updates from IBM

+++ Editorial note: This text was created with the help of AI on the basis of current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy