Fedora Linux 8715 Published by

A sudo security update has been released for Fedora 37.



SECURITY: Fedora 37 Update: sudo-1.9.12-1.p2.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9078f609e6
2023-01-22 01:40:20.174396
--------------------------------------------------------------------------------

Name : sudo
Product : Fedora 37
Version : 1.9.12
Release : 1.p2.fc37
URL :   https://www.sudo.ws
Summary : Allows restricted root access for specified users
Description :
Sudo (superuser do) allows a system administrator to give certain
users (or groups of users) the ability to run some (or all) commands
as root while logging all commands and arguments. Sudo operates on a
per-command basis. It is not a replacement for the shell. Features
include: the ability to restrict what commands a user may run on a
per-host basis, copious logging of each command (providing a clear
audit trail of who did what), a configurable timeout of the sudo
command, and the ability to use the same configuration file (sudoers)
on many different machines.

--------------------------------------------------------------------------------
Update Information:

Rebase to sudo-1.9.12p2 - security fix for CVE-2023-22809
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jan 19 2023 Radovan Sroka - 1.9.12-1.p2
- Rebase to sudo 1.9.12p2
- sudo-1.9.12p2 is available Resolves: rhbz#2137775
- sudo: arbitrary file write with privileges of the RunAs user
CVE-2023-22809 Resolves: rhbz#2162042
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2137775 - sudo-1.9.12p2 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=2137775
[ 2 ] Bug #2162042 - CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user [fedora-37]
  https://bugzilla.redhat.com/show_bug.cgi?id=2162042
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9078f609e6' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________