CVE-2023-22809

Published on: Not Yet Published

Last Modified on: 05/23/2023 04:15:00 PM UTC

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Certain versions of Debian Linux from Debian contain the following vulnerability:

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.

  • CVE-2023-22809 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.

CVSS3 Score: 7.8 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
LOCAL LOW LOW NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVE References

Description Tags Link
[SECURITY] [DLA 3272-1] sudo security update lists.debian.org
text/html
URL Logo MLIST [debian-lts-announce] 20230118 [SECURITY] [DLA 3272-1] sudo security update
CVE-2023-22809 Sudo Vulnerability in NetApp Products | NetApp Product Security security.netapp.com
text/html
URL Logo CONFIRM security.netapp.com/advisory/ntap-20230127-0015/
Sudoedit can edit arbitrary files | Sudo www.sudo.ws
text/html
URL Logo CONFIRM www.sudo.ws/security/advisories/sudoedit_any/
sudo 1.9.12p1 Privilege Escalation ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/171644/sudo-1.9.12p1-Privilege-Escalation.html
oss-security - CVE-2023-22809: Sudoedit can edit arbitrary files www.openwall.com
text/html
URL Logo MLIST [oss-security] 20230119 CVE-2023-22809: Sudoedit can edit arbitrary files
[SECURITY] Fedora 36 Update: sudo-1.9.12-2.p2.fc36 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2023-298c136eee
[SECURITY] Fedora 37 Update: sudo-1.9.12-1.p2.fc37 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2023-9078f609e6
sudo: Root Privilege Escalation (GLSA 202305-12) — Gentoo security security.gentoo.org
text/html
URL Logo GENTOO GLSA-202305-12
Sudoedit Extra Arguments Privilege Escalation ≈ Packet Storm packetstormsecurity.com
text/html
URL Logo MISC packetstormsecurity.com/files/172509/Sudoedit-Extra-Arguments-Privilege-Escalation.html
www.synacktiv.com
application/pdf
URL Logo MISC www.synacktiv.com/sites/default/files/2023-01/sudo-CVE-2023-22809.pdf
Debian -- Security Information -- DSA-5321-1 sudo www.debian.org
Depreciated Link
text/html
URL Logo DEBIAN DSA-5321

Related QID Numbers

  • 160406 Oracle Enterprise Linux Security Update for sudo (ELSA-2023-0284)
  • 160407 Oracle Enterprise Linux Security Update for sudo (ELSA-2023-0282)
  • 160409 Oracle Enterprise Linux Security Update for sudo (ELSA-2023-0291)
  • 160480 Oracle Enterprise Linux Security Update for sudo (ELSA-2023-12143)
  • 181480 Debian Security Update for sudo (DLA 3272-1)
  • 181482 Debian Security Update for sudo (DSA 5321-1)
  • 199112 Ubuntu Security Notification for Sudo Vulnerabilities (USN-5811-1)
  • 241081 Red Hat Update for sudo (RHSA-2023:0284)
  • 241082 Red Hat Update for sudo (RHSA-2023:0291)
  • 241083 Red Hat Update for sudo (RHSA-2023:0282)
  • 241086 Red Hat Update for sudo (RHSA-2023:0283)
  • 241088 Red Hat Update for sudo (RHSA-2023:0281)
  • 241102 Red Hat Update for sudo (RHSA-2023:0293)
  • 257216 CentOS Security Update for sudo (CESA-2023:0291)
  • 283623 Fedora Security Update for sudo (FEDORA-2023-9078f609e6)
  • 283684 Fedora Security Update for sudo (FEDORA-2023-298c136eee)
  • 354717 Amazon Linux Security Advisory for sudo : ALAS-2023-1682
  • 354795 Amazon Linux Security Advisory for sudo : ALAS2-2023-1985
  • 355060 Amazon Linux Security Advisory for sudo : AL2012-2023-384
  • 355189 Amazon Linux Security Advisory for sudo : ALAS2023-2023-106
  • 377949 Alibaba Cloud Linux Security Update for sudo (ALINUX2-SA-2023:0004)
  • 377956 Alibaba Cloud Linux Security Update for sudo (ALINUX3-SA-2023:0010)
  • 390274 Oracle VM Server for x86 Security Update for sudo (OVMSA-2023-0003)
  • 502641 Alpine Linux Security Update for sudo
  • 672748 EulerOS Security Update for sudo (EulerOS-SA-2023-1484)
  • 672782 EulerOS Security Update for sudo (EulerOS-SA-2023-1459)
  • 672812 EulerOS Security Update for sudo (EulerOS-SA-2023-1541)
  • 672824 EulerOS Security Update for sudo (EulerOS-SA-2023-1566)
  • 672873 EulerOS Security Update for sudo (EulerOS-SA-2023-1611)
  • 672909 EulerOS Security Update for sudo (EulerOS-SA-2023-1770)
  • 672957 EulerOS Security Update for sudo (EulerOS-SA-2023-1792)
  • 710720 Gentoo Linux sudo Root Privilege Escalation Vulnerability (GLSA 202305-12)
  • 753539 SUSE Enterprise Linux Security Update for sudo (SUSE-SU-2023:0101-1)
  • 753544 SUSE Enterprise Linux Security Update for sudo (SUSE-SU-2023:0115-1)
  • 753545 SUSE Enterprise Linux Security Update for sudo (SUSE-SU-2023:0114-1)
  • 753548 SUSE Enterprise Linux Security Update for sudo (SUSE-SU-2023:0116-1)
  • 753551 SUSE Enterprise Linux Security Update for sudo (SUSE-SU-2023:0117-1)
  • 905272 Common Base Linux Mariner (CBL-Mariner) Security Update for sudo (13022)
  • 905278 Common Base Linux Mariner (CBL-Mariner) Security Update for sudo (13030)
  • 905610 Common Base Linux Mariner (CBL-Mariner) Security Update for sudo (13030-1)
  • 905669 Common Base Linux Mariner (CBL-Mariner) Security Update for sudo (13022-1)
  • 906607 Common Base Linux Mariner (CBL-Mariner) Security Update for sudo (13022-3)
  • 906679 Common Base Linux Mariner (CBL-Mariner) Security Update for sudo (13030-3)
  • 940889 AlmaLinux Security Update for sudo (ALSA-2023:0284)
  • 940892 AlmaLinux Security Update for sudo (ALSA-2023:0282)
  • 960526 Rocky Linux Security Update for sudo (RLSA-2023:0282)
  • 960581 Rocky Linux Security Update for sudo (RLSA-2023:0284)

Exploit/POC from Github

CVE-2023-22809 Linux Sudo

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
DebianDebian Linux10.0AllAllAll
Operating
System
DebianDebian Linux11.0AllAllAll
Operating
System
FedoraprojectFedora37AllAllAll
ApplicationSudo ProjectSudoAllAllAllAll
ApplicationSudo ProjectSudo1.9.12-AllAll
ApplicationSudo ProjectSudo1.9.12p1AllAll
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*:
  • cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:sudo_project:sudo:1.9.12:-:*:*:*:*:*:*:
  • cpe:2.3:a:sudo_project:sudo:1.9.12:p1:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @Synacktiv Watchout! CVE-2023-22809 on Sudo was patched today to prevent a privilege escalation on sudoedit. Read the security… twitter.com/i/web/status/1… 2023-01-18 15:28:18
Twitter Icon @SudoProject #Sudo version 1.9.12p2 is now available which includes a fix for CVE-2023-22809, a bug that could allow a user with… twitter.com/i/web/status/1… 2023-01-18 15:54:21
Twitter Icon @SudoProject For more details on CVE-2023-22809, see sudo.ws/security/advis… 2023-01-18 16:00:27
Twitter Icon @OpenBSD_ports [email protected] modified security/sudo: Update to sudo 1.9.12p2, which includes a fix for CVE-2023-22809. Fixes a bug that… twitter.com/i/web/status/1… 2023-01-18 16:25:22
Twitter Icon @hdk_2 cve.org/CVERecord?id=C… sudoedit なんてコマンドがあったのか... 2023-01-18 16:27:06
Twitter Icon @CVEreport CVE-2023-22809 : In Sudo before 1.9.12p2, the sudoedit aka -e feature mishandles extra arguments passed in the us… twitter.com/i/web/status/1… 2023-01-18 17:05:21
Twitter Icon @TH3xACE #CVE-2023-22809 #SUDO_KILLER A new disclosed vuln in sudo, the flaw in exists in sudo’s -e option (aka sudoedit) t… twitter.com/i/web/status/1… 2023-01-18 17:11:15
Twitter Icon @OpenBSD_ports OPENBSD_7_2 [email protected] modified security/sudo: MFC: Update to sudo 1.9.12p2, which includes a fix for CVE-2023-22809. F… twitter.com/i/web/status/1… 2023-01-18 19:25:23
Twitter Icon @OpenBSD_stable OPENBSD_7_2 [email protected] modified security/sudo: MFC: Update to sudo 1.9.12p2, which includes a fix for CVE-2023-22809. F… twitter.com/i/web/status/1… 2023-01-18 19:25:24
Reddit Logo Icon /r/linux SUDO vulnerability 2023-02-11 07:38:25
Reddit Logo Icon /r/cybersecurity sudo vulnerability exposed 2023-02-11 09:10:03
Reddit Logo Icon /r/hacking sudo vulnerability exposed 2023-02-12 18:48:01
Reddit Logo Icon /r/u/ptkrisada How to bypass sudo — exploit cve-2023–22809 vulnerability 2023-02-22 03:17:19
Reddit Logo Icon /r/InfoSecNews How to bypass sudo — exploit cve-2023–22809 vulnerability 2023-02-26 20:54:09
Reddit Logo Icon /r/securityCTF Sudo vulnerability 2023-02-26 20:53:27
Reddit Logo Icon /r/devops SUDO exploit 2023-03-01 19:55:59
Reddit Logo Icon /r/SecOpsDaily How to bypass sudo — exploit cve-2023–22809 vulnerability 2023-03-11 07:09:24
Reddit Logo Icon /r/qnap QTS 5.0.1.2346 firmware released 2023-03-29 10:39:37
Reddit Logo Icon /r/spixnet_gmbh_official QNAP warns customers to patch Linux Sudo flaw in NAS devices 2023-04-04 08:30:04
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report