CVE-2023-22809

Source
https://nvd.nist.gov/vuln/detail/CVE-2023-22809
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-22809.json
Related
Published
2023-01-18T17:15:10Z
Modified
2023-11-29T10:01:50.882421Z
Details

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.

References

Affected packages

Alpine:v3.14 / sudo

Package

Name
sudo

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.9.12_p2-r0

Affected versions

1.*

1.6.9_p17-r1
1.7.0-r1
1.7.1-r1
1.7.2-r1
1.7.2_p1-r1
1.7.2_p2-r1
1.7.2_p4-r1
1.7.2_p5-r1
1.7.2_p6-r1
1.7.2_p7-r1
1.7.3-r1
1.7.4_p2-r1
1.7.4_p3-r1
1.7.4_p4-r1
1.7.4_p5-r1
1.7.4p6-r1
1.8.0-r1
1.8.1-r1
1.8.1p1-r1
1.8.2-r1
1.8.3-r1
1.8.3_p1-r1
1.8.3_p2-r1
1.8.4-r1
1.8.4_p1-r1
1.8.4_p2-r1
1.8.4_p4-r1
1.8.5_p1-r1
1.8.5_p2-r1
1.8.5_p3-r1
1.8.6-r1
1.8.6_p1-r1
1.8.6_p3-r1
1.8.6_p4-r1
1.8.6_p5-r1
1.8.6_p6-r1
1.8.6_p7-r1
1.8.6_p8-r1
1.8.7-r1
1.8.8-r1
1.8.9_p4-r1
1.8.9_p5-r1
1.8.10-r1
1.8.10_p1-r1
1.8.10_p2-r1
1.8.10_p3-r1
1.8.11_p2-r1
1.8.12-r1
1.8.13-r1
1.8.14_p3-r1
1.8.15-r1
1.8.16-r1
1.8.17-r1
1.8.17_p1-r1
1.8.18-r1
1.8.18_p1-r1
1.8.19_p1-r1
1.8.19_p2-r1
1.8.20_p1-r1
1.8.20_p2-r1
1.8.21_p2-r1
1.8.22-r1
1.8.23-r1
1.8.25_p1-r1
1.8.27-r1
1.8.28-r1
1.8.28p1-r1
1.8.29-r1
1.8.30-r1
1.8.31-r1
1.8.31p1-r1
1.9.0-r1
1.9.1-r1
1.9.3-r1
1.9.3_p1-r1
1.9.4-r1
1.9.4p2-r1
1.9.5-r1
1.9.5p1-r1
1.9.5p2-r1
1.9.6-r1
1.9.6_p1-r1
1.9.7_p1-r1
1.9.12-r1

Alpine:v3.15 / sudo

Package

Name
sudo

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.9.12_p2-r0

Affected versions

1.*

1.6.9_p17-r1
1.7.0-r1
1.7.1-r1
1.7.2-r1
1.7.2_p1-r1
1.7.2_p2-r1
1.7.2_p4-r1
1.7.2_p5-r1
1.7.2_p6-r1
1.7.2_p7-r1
1.7.3-r1
1.7.4_p2-r1
1.7.4_p3-r1
1.7.4_p4-r1
1.7.4_p5-r1
1.7.4p6-r1
1.8.0-r1
1.8.1-r1
1.8.1p1-r1
1.8.2-r1
1.8.3-r1
1.8.3_p1-r1
1.8.3_p2-r1
1.8.4-r1
1.8.4_p1-r1
1.8.4_p2-r1
1.8.4_p4-r1
1.8.5_p1-r1
1.8.5_p2-r1
1.8.5_p3-r1
1.8.6-r1
1.8.6_p1-r1
1.8.6_p3-r1
1.8.6_p4-r1
1.8.6_p5-r1
1.8.6_p6-r1
1.8.6_p7-r1
1.8.6_p8-r1
1.8.7-r1
1.8.8-r1
1.8.9_p4-r1
1.8.9_p5-r1
1.8.10-r1
1.8.10_p1-r1
1.8.10_p2-r1
1.8.10_p3-r1
1.8.11_p2-r1
1.8.12-r1
1.8.13-r1
1.8.14_p3-r1
1.8.15-r1
1.8.16-r1
1.8.17-r1
1.8.17_p1-r1
1.8.18-r1
1.8.18_p1-r1
1.8.19_p1-r1
1.8.19_p2-r1
1.8.20_p1-r1
1.8.20_p2-r1
1.8.21_p2-r1
1.8.22-r1
1.8.23-r1
1.8.25_p1-r1
1.8.27-r1
1.8.28-r1
1.8.28p1-r1
1.8.29-r1
1.8.30-r1
1.8.31-r1
1.8.31p1-r1
1.9.0-r1
1.9.1-r1
1.9.3-r1
1.9.3_p1-r1
1.9.4-r1
1.9.4p2-r1
1.9.5-r1
1.9.5p1-r1
1.9.5p2-r1
1.9.6-r1
1.9.6_p1-r1
1.9.7_p1-r1
1.9.7_p2-r1
1.9.8-r1
1.9.8_p1-r1
1.9.8_p2-r1
1.9.12-r1

Git / github.com/millert/sudo

Affected ranges

Type
GIT
Repo
https://github.com/millert/sudo
Events
Type
GIT
Repo
https://github.com/sudo-project/sudo
Events

Affected versions

Other

SUDO_1_8_0
SUDO_1_9_0
SUDO_1_9_1
SUDO_1_9_10
SUDO_1_9_11
SUDO_1_9_11p1
SUDO_1_9_11p2
SUDO_1_9_11p3
SUDO_1_9_2
SUDO_1_9_3
SUDO_1_9_3p1
SUDO_1_9_4
SUDO_1_9_4p1
SUDO_1_9_4p2
SUDO_1_9_5
SUDO_1_9_5p1
SUDO_1_9_5p2
SUDO_1_9_6
SUDO_1_9_6p1
SUDO_1_9_7
SUDO_1_9_7p1
SUDO_1_9_7p2
SUDO_1_9_8
SUDO_1_9_8p1
SUDO_1_9_8p2
SUDO_1_9_9