SUSE 5089 Published by

A sudo security update has been released for SUSE Linux Enterprise and openSUSE Leap Micro 5.2.



SUSE-SU-2023:0115-1: important: Security update for sudo


SUSE Security Update: Security update for sudo
______________________________________________________________________________

Announcement ID: SUSE-SU-2023:0115-1
Rating: important
References: #1207082
Cross-References: CVE-2023-22809
CVSS scores:
CVE-2023-22809 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS
SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Realtime Extension 15-SP3 SUSE Linux Enterprise Server 15-SP3-LTSS SUSE Linux Enterprise Server for SAP 15-SP3 SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
openSUSE Leap Micro 5.2
______________________________________________________________________________

An update that fixes one vulnerability is now available.
Description:

This update for sudo fixes the following issues:

- CVE-2023-22809: Fixed an arbitrary file write issue that could be exploited by users with sudoedit permissions (bsc#1207082).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap Micro 5.2:

zypper in -t patch openSUSE-Leap-Micro-5.2-2023-115=1
- SUSE Manager Server 4.2:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-115=1
- SUSE Manager Retail Branch Server 4.2:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-115=1

- SUSE Manager Proxy 4.2:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-115=1
- SUSE Linux Enterprise Server for SAP 15-SP3:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-115=1
- SUSE Linux Enterprise Server 15-SP3-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-115=1
- SUSE Linux Enterprise Realtime Extension 15-SP3:

zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-115=1
- SUSE Linux Enterprise Micro 5.2:

zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-115=1

- SUSE Linux Enterprise Micro 5.1:

zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-115=1

- SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-115=1
- SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-115=1
- SUSE Enterprise Storage 7.1:

zypper in -t patch SUSE-Storage-7.1-2023-115=1


Package List:

- openSUSE Leap Micro 5.2 (aarch64 x86_64):

sudo-1.9.5p2-150300.3.19.1
sudo-debuginfo-1.9.5p2-150300.3.19.1
sudo-debugsource-1.9.5p2-150300.3.19.1

- SUSE Manager Server 4.2 (ppc64le s390x x86_64):

sudo-1.9.5p2-150300.3.19.1
sudo-debuginfo-1.9.5p2-150300.3.19.1
sudo-debugsource-1.9.5p2-150300.3.19.1
sudo-devel-1.9.5p2-150300.3.19.1
sudo-plugin-python-1.9.5p2-150300.3.19.1
sudo-plugin-python-debuginfo-1.9.5p2-150300.3.19.1

- SUSE Manager Retail Branch Server 4.2 (x86_64):

sudo-1.9.5p2-150300.3.19.1
sudo-debuginfo-1.9.5p2-150300.3.19.1
sudo-debugsource-1.9.5p2-150300.3.19.1
sudo-devel-1.9.5p2-150300.3.19.1
sudo-plugin-python-1.9.5p2-150300.3.19.1
sudo-plugin-python-debuginfo-1.9.5p2-150300.3.19.1

- SUSE Manager Proxy 4.2 (x86_64):

sudo-1.9.5p2-150300.3.19.1
sudo-debuginfo-1.9.5p2-150300.3.19.1
sudo-debugsource-1.9.5p2-150300.3.19.1
sudo-devel-1.9.5p2-150300.3.19.1
sudo-plugin-python-1.9.5p2-150300.3.19.1
sudo-plugin-python-debuginfo-1.9.5p2-150300.3.19.1

- SUSE Linux Enterprise Server for SAP 15-SP3 (ppc64le x86_64):
sudo-1.9.5p2-150300.3.19.1
sudo-debuginfo-1.9.5p2-150300.3.19.1
sudo-debugsource-1.9.5p2-150300.3.19.1
sudo-devel-1.9.5p2-150300.3.19.1
sudo-plugin-python-1.9.5p2-150300.3.19.1
sudo-plugin-python-debuginfo-1.9.5p2-150300.3.19.1

- SUSE Linux Enterprise Server 15-SP3-LTSS (aarch64 ppc64le s390x x86_64):

sudo-1.9.5p2-150300.3.19.1
sudo-debuginfo-1.9.5p2-150300.3.19.1
sudo-debugsource-1.9.5p2-150300.3.19.1
sudo-devel-1.9.5p2-150300.3.19.1
sudo-plugin-python-1.9.5p2-150300.3.19.1
sudo-plugin-python-debuginfo-1.9.5p2-150300.3.19.1

- SUSE Linux Enterprise Realtime Extension 15-SP3 (x86_64):
sudo-1.9.5p2-150300.3.19.1
sudo-debuginfo-1.9.5p2-150300.3.19.1
sudo-debugsource-1.9.5p2-150300.3.19.1
sudo-devel-1.9.5p2-150300.3.19.1
sudo-plugin-python-1.9.5p2-150300.3.19.1
sudo-plugin-python-debuginfo-1.9.5p2-150300.3.19.1

- SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
sudo-1.9.5p2-150300.3.19.1
sudo-debuginfo-1.9.5p2-150300.3.19.1
sudo-debugsource-1.9.5p2-150300.3.19.1

- SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
sudo-1.9.5p2-150300.3.19.1
sudo-debuginfo-1.9.5p2-150300.3.19.1
sudo-debugsource-1.9.5p2-150300.3.19.1

- SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (aarch64 x86_64):

sudo-1.9.5p2-150300.3.19.1
sudo-debuginfo-1.9.5p2-150300.3.19.1
sudo-debugsource-1.9.5p2-150300.3.19.1
sudo-devel-1.9.5p2-150300.3.19.1
sudo-plugin-python-1.9.5p2-150300.3.19.1
sudo-plugin-python-debuginfo-1.9.5p2-150300.3.19.1

- SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (aarch64 x86_64):

sudo-1.9.5p2-150300.3.19.1
sudo-debuginfo-1.9.5p2-150300.3.19.1
sudo-debugsource-1.9.5p2-150300.3.19.1
sudo-devel-1.9.5p2-150300.3.19.1
sudo-plugin-python-1.9.5p2-150300.3.19.1
sudo-plugin-python-debuginfo-1.9.5p2-150300.3.19.1

- SUSE Enterprise Storage 7.1 (aarch64 x86_64):

sudo-1.9.5p2-150300.3.19.1
sudo-debuginfo-1.9.5p2-150300.3.19.1
sudo-debugsource-1.9.5p2-150300.3.19.1
sudo-devel-1.9.5p2-150300.3.19.1
sudo-plugin-python-1.9.5p2-150300.3.19.1
sudo-plugin-python-debuginfo-1.9.5p2-150300.3.19.1

References:

  https://www.suse.com/security/cve/CVE-2023-22809.html
  https://bugzilla.suse.com/1207082