Privilege escalation in Sudo



Published: 2024-01-24
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-42465
CWE-ID CWE-287
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Sudo
Client/Desktop applications / Software for system administration

Vendor Sudo

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper Authentication

EUVDB-ID: #VU85764

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42465

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a local user to bypass authentication process.

The vulnerability exists due to insufficient resistance to rowhammer attacks. A local user can bypass authentication process and gain unauthorized access to the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Sudo: 1.9.0 - 1.9.15

External links

http://www.sudo.ws/releases/changelog/
http://www.openwall.com/lists/oss-security/2023/12/21/9
http://github.com/sudo-project/sudo/commit/7873f8334c8d31031f8cfa83bd97ac6029309e4f
http://arxiv.org/abs/2309.02545
http://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_15
http://security.gentoo.org/glsa/202401-29


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###