Executive Summary

Informations
Name CVE-2023-22809 First vendor Publication 2023-01-18
Vendor Cve Last vendor Modification 2023-11-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22809

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 72
Os 33
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20230127-0015/
https://support.apple.com/kb/HT213758
https://www.sudo.ws/security/advisories/sudoedit_any/
DEBIAN https://www.debian.org/security/2023/dsa-5321
FULLDISC http://seclists.org/fulldisclosure/2023/Aug/21
GENTOO https://security.gentoo.org/glsa/202305-12
MISC http://packetstormsecurity.com/files/171644/sudo-1.9.12p1-Privilege-Escalatio...
http://packetstormsecurity.com/files/172509/Sudoedit-Extra-Arguments-Privileg...
http://packetstormsecurity.com/files/174234/Cisco-ThousandEyes-Enterprise-Age...
https://www.synacktiv.com/sites/default/files/2023-01/sudo-CVE-2023-22809.pdf
MLIST http://www.openwall.com/lists/oss-security/2023/01/19/1
https://lists.debian.org/debian-lts-announce/2023/01/msg00012.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-12-15 02:30:13
  • Multiple Updates
2023-11-18 00:27:58
  • Multiple Updates
2023-11-07 21:30:30
  • Multiple Updates
2023-09-06 13:26:03
  • Multiple Updates
2023-08-18 21:27:39
  • Multiple Updates
2023-08-18 05:27:38
  • Multiple Updates
2023-05-23 21:27:37
  • Multiple Updates
2023-05-03 17:27:30
  • Multiple Updates
2023-04-04 00:27:26
  • Multiple Updates
2023-02-05 09:27:25
  • Multiple Updates
2023-02-01 00:27:21
  • Multiple Updates
2023-01-28 00:27:23
  • Multiple Updates
2023-01-26 21:27:21
  • Multiple Updates
2023-01-22 09:27:16
  • Multiple Updates
2023-01-20 02:15:07
  • Multiple Updates
2023-01-20 02:15:06
  • Multiple Updates
2023-01-19 13:27:16
  • Multiple Updates
2023-01-19 05:27:19
  • Multiple Updates
2023-01-19 00:27:16
  • First insertion