#VU85765 Improper privilege management in Sudo


Published: 2024-01-24

Vulnerability identifier: #VU85765

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-7090

CWE-ID: CWE-269

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Sudo
Client/Desktop applications / Software for system administration

Vendor: Sudo

Description

The vulnerability allows a local user to escalate privileges.

The vulnerability exists due to improper privilege management when handling ipa_hostname, where ipa_hostname from /etc/sssd/sssd.conf was not propagated in sudo. A local user can escalate privileges in applications, where client hosts retain privileges even after retracting them.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Sudo: 1.8.0 - 1.8.27


External links
http://access.redhat.com/security/cve/CVE-2023-7090
http://bugzilla.redhat.com/show_bug.cgi?id=2255723
http://www.sudo.ws/releases/legacy/#1.8.28
http://github.com/sudo-project/sudo/commit/e99082e05b9f0dd0e0f47fa1d2e1b9d922ea8c4c


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability