SUSE-SU-2023:1699-1: moderate: Security update for sudo

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Mar 30 12:30:13 UTC 2023



# Security update for sudo

Announcement ID: SUSE-SU-2023:1699-1  
Rating: moderate  
References:

  * #1203201
  * #1206483
  * #1209361
  * #1209362

  
Cross-References:

  * CVE-2023-28486
  * CVE-2023-28487

  
CVSS scores:

  * CVE-2023-28486 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-28486 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2023-28487 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-28487 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Enterprise Storage 7
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves two vulnerabilities and has two fixes can now be
installed.

## Description:

This update for sudo fixes the following issue:

Security fixes:

  * CVE-2023-28486: Fixed missing control characters escaping in log messages
    (bsc#1209362).
  * CVE-2023-28487: Fixed missing control characters escaping in sudoreplay
    output (bsc#1209361).

Other fixes:

  * Fix a situation where "sudo -U otheruser -l" would dereference a NULL
    pointer (bsc#1206483).
  * Do not re-enable the reader when flushing the buffers as part of
    pty_finish() (bsc#1203201).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1699=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1699=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1699=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1699=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1699=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1699=1

  * SUSE Enterprise Storage 7  
    zypper in -t patch SUSE-Storage-7-2023-1699=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * sudo-debugsource-1.8.27-150000.4.43.1
    * sudo-debuginfo-1.8.27-150000.4.43.1
    * sudo-devel-1.8.27-150000.4.43.1
    * sudo-1.8.27-150000.4.43.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * sudo-debugsource-1.8.27-150000.4.43.1
    * sudo-debuginfo-1.8.27-150000.4.43.1
    * sudo-devel-1.8.27-150000.4.43.1
    * sudo-1.8.27-150000.4.43.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * sudo-debugsource-1.8.27-150000.4.43.1
    * sudo-debuginfo-1.8.27-150000.4.43.1
    * sudo-devel-1.8.27-150000.4.43.1
    * sudo-1.8.27-150000.4.43.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * sudo-debugsource-1.8.27-150000.4.43.1
    * sudo-debuginfo-1.8.27-150000.4.43.1
    * sudo-devel-1.8.27-150000.4.43.1
    * sudo-1.8.27-150000.4.43.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * sudo-debugsource-1.8.27-150000.4.43.1
    * sudo-debuginfo-1.8.27-150000.4.43.1
    * sudo-devel-1.8.27-150000.4.43.1
    * sudo-1.8.27-150000.4.43.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * sudo-debugsource-1.8.27-150000.4.43.1
    * sudo-debuginfo-1.8.27-150000.4.43.1
    * sudo-devel-1.8.27-150000.4.43.1
    * sudo-1.8.27-150000.4.43.1
  * SUSE Enterprise Storage 7 (aarch64 x86_64)
    * sudo-debugsource-1.8.27-150000.4.43.1
    * sudo-debuginfo-1.8.27-150000.4.43.1
    * sudo-devel-1.8.27-150000.4.43.1
    * sudo-1.8.27-150000.4.43.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * sudo-debugsource-1.8.27-150000.4.43.1
    * sudo-debuginfo-1.8.27-150000.4.43.1
    * sudo-devel-1.8.27-150000.4.43.1
    * sudo-1.8.27-150000.4.43.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-28486.html
  * https://www.suse.com/security/cve/CVE-2023-28487.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1203201
  * https://bugzilla.suse.com/show_bug.cgi?id=1206483
  * https://bugzilla.suse.com/show_bug.cgi?id=1209361
  * https://bugzilla.suse.com/show_bug.cgi?id=1209362

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230330/7ef6905f/attachment.htm>


More information about the sle-security-updates mailing list