SUSE-SU-2024:0876-1: important: Security update for sudo

SLE-UPDATES null at suse.de
Wed Mar 13 16:30:06 UTC 2024



# Security update for sudo

Announcement ID: SUSE-SU-2024:0876-1  
Rating: important  
References:

  * bsc#1221134
  * bsc#1221151

  
Cross-References:

  * CVE-2023-42465

  
CVSS scores:

  * CVE-2023-42465 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-42465 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for sudo fixes the following issues:

  * CVE-2023-42465: Fixed issues introduced by first patches (bsc#1221151,
    bsc#1221134).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-876=1 openSUSE-SLE-15.5-2024-876=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-876=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-876=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * sudo-devel-1.9.12p1-150500.7.10.1
    * sudo-test-1.9.12p1-150500.7.10.1
    * sudo-plugin-python-1.9.12p1-150500.7.10.1
    * sudo-plugin-python-debuginfo-1.9.12p1-150500.7.10.1
    * sudo-debuginfo-1.9.12p1-150500.7.10.1
    * sudo-debugsource-1.9.12p1-150500.7.10.1
    * sudo-1.9.12p1-150500.7.10.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * sudo-debuginfo-1.9.12p1-150500.7.10.1
    * sudo-debugsource-1.9.12p1-150500.7.10.1
    * sudo-1.9.12p1-150500.7.10.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * sudo-devel-1.9.12p1-150500.7.10.1
    * sudo-plugin-python-1.9.12p1-150500.7.10.1
    * sudo-plugin-python-debuginfo-1.9.12p1-150500.7.10.1
    * sudo-debuginfo-1.9.12p1-150500.7.10.1
    * sudo-debugsource-1.9.12p1-150500.7.10.1
    * sudo-1.9.12p1-150500.7.10.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-42465.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1221134
  * https://bugzilla.suse.com/show_bug.cgi?id=1221151

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240313/26ce56a7/attachment.htm>


More information about the sle-updates mailing list