cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1205.xml

180 lines
12 KiB
XML
Raw Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for sudo is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1205</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-04-11</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-04-11</InitialReleaseDate>
<CurrentReleaseDate>2023-04-11</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-04-11</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">sudo security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for sudo is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done.
Security Fix(es):
Sudo before 1.9.13 does not escape control characters in sudoreplay output.(CVE-2023-28487)
Sudo before 1.9.13 does not escape control characters in log messages.(CVE-2023-28486)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for sudo is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">sudo</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1205</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-28487</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-28486</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-28487</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-28486</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="sudo-debugsource-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">sudo-debugsource-1.9.2-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-debuginfo-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">sudo-debuginfo-1.9.2-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">sudo-1.9.2-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-devel-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">sudo-devel-1.9.2-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-debugsource-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">sudo-debugsource-1.9.2-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-debuginfo-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">sudo-debuginfo-1.9.2-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">sudo-1.9.2-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-devel-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">sudo-devel-1.9.2-11.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-debuginfo-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">sudo-debuginfo-1.9.8p2-11.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-devel-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">sudo-devel-1.9.8p2-11.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">sudo-1.9.8p2-11.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-debugsource-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">sudo-debugsource-1.9.8p2-11.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-debugsource-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">sudo-debugsource-1.9.8p2-11.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-debuginfo-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">sudo-debuginfo-1.9.8p2-11.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-devel-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">sudo-devel-1.9.8p2-11.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="sudo-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">sudo-1.9.8p2-11.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="sudo-help-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">sudo-help-1.9.2-11.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="sudo-help-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">sudo-help-1.9.2-11.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="sudo-help-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">sudo-help-1.9.8p2-11.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="sudo-help-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">sudo-help-1.9.8p2-11.oe2203sp1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="sudo-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">sudo-1.9.2-11.oe1.src.rpm</FullProductName>
<FullProductName ProductID="sudo-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">sudo-1.9.2-11.oe1.src.rpm</FullProductName>
<FullProductName ProductID="sudo-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">sudo-1.9.8p2-11.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="sudo-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">sudo-1.9.8p2-11.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="sudo-devel-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">sudo-devel-1.9.2-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">sudo-1.9.2-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-debuginfo-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">sudo-debuginfo-1.9.2-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-debugsource-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">sudo-debugsource-1.9.2-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-devel-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">sudo-devel-1.9.2-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">sudo-1.9.2-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-debugsource-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">sudo-debugsource-1.9.2-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-debuginfo-1.9.2-11" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">sudo-debuginfo-1.9.2-11.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-debuginfo-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">sudo-debuginfo-1.9.8p2-11.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">sudo-1.9.8p2-11.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-devel-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">sudo-devel-1.9.8p2-11.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-debugsource-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">sudo-debugsource-1.9.8p2-11.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-debuginfo-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">sudo-debuginfo-1.9.8p2-11.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">sudo-1.9.8p2-11.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-debugsource-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">sudo-debugsource-1.9.8p2-11.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="sudo-devel-1.9.8p2-11" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">sudo-devel-1.9.8p2-11.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Sudo before 1.9.13 does not escape control characters in sudoreplay output.</Note>
</Notes>
<ReleaseDate>2023-04-11</ReleaseDate>
<CVE>CVE-2023-28487</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>sudo security update</Description>
<DATE>2023-04-11</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1205</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">Sudo before 1.9.13 does not escape control characters in log messages.</Note>
</Notes>
<ReleaseDate>2023-04-11</ReleaseDate>
<CVE>CVE-2023-28486</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>sudo security update</Description>
<DATE>2023-04-11</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1205</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>