An update for sudo is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1205 Final 1.0 1.0 2023-04-11 Initial 2023-04-11 2023-04-11 openEuler SA Tool V1.0 2023-04-11 sudo security update An update for sudo is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1. Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. Security Fix(es): Sudo before 1.9.13 does not escape control characters in sudoreplay output.(CVE-2023-28487) Sudo before 1.9.13 does not escape control characters in log messages.(CVE-2023-28486) An update for sudo is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium sudo https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1205 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-28487 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-28486 https://nvd.nist.gov/vuln/detail/CVE-2023-28487 https://nvd.nist.gov/vuln/detail/CVE-2023-28486 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 sudo-debugsource-1.9.2-11.oe1.aarch64.rpm sudo-debuginfo-1.9.2-11.oe1.aarch64.rpm sudo-1.9.2-11.oe1.aarch64.rpm sudo-devel-1.9.2-11.oe1.aarch64.rpm sudo-debugsource-1.9.2-11.oe1.aarch64.rpm sudo-debuginfo-1.9.2-11.oe1.aarch64.rpm sudo-1.9.2-11.oe1.aarch64.rpm sudo-devel-1.9.2-11.oe1.aarch64.rpm sudo-debuginfo-1.9.8p2-11.oe2203.aarch64.rpm sudo-devel-1.9.8p2-11.oe2203.aarch64.rpm sudo-1.9.8p2-11.oe2203.aarch64.rpm sudo-debugsource-1.9.8p2-11.oe2203.aarch64.rpm sudo-debugsource-1.9.8p2-11.oe2203sp1.aarch64.rpm sudo-debuginfo-1.9.8p2-11.oe2203sp1.aarch64.rpm sudo-devel-1.9.8p2-11.oe2203sp1.aarch64.rpm sudo-1.9.8p2-11.oe2203sp1.aarch64.rpm sudo-help-1.9.2-11.oe1.noarch.rpm sudo-help-1.9.2-11.oe1.noarch.rpm sudo-help-1.9.8p2-11.oe2203.noarch.rpm sudo-help-1.9.8p2-11.oe2203sp1.noarch.rpm sudo-1.9.2-11.oe1.src.rpm sudo-1.9.2-11.oe1.src.rpm sudo-1.9.8p2-11.oe2203.src.rpm sudo-1.9.8p2-11.oe2203sp1.src.rpm sudo-devel-1.9.2-11.oe1.x86_64.rpm sudo-1.9.2-11.oe1.x86_64.rpm sudo-debuginfo-1.9.2-11.oe1.x86_64.rpm sudo-debugsource-1.9.2-11.oe1.x86_64.rpm sudo-devel-1.9.2-11.oe1.x86_64.rpm sudo-1.9.2-11.oe1.x86_64.rpm sudo-debugsource-1.9.2-11.oe1.x86_64.rpm sudo-debuginfo-1.9.2-11.oe1.x86_64.rpm sudo-debuginfo-1.9.8p2-11.oe2203.x86_64.rpm sudo-1.9.8p2-11.oe2203.x86_64.rpm sudo-devel-1.9.8p2-11.oe2203.x86_64.rpm sudo-debugsource-1.9.8p2-11.oe2203.x86_64.rpm sudo-debuginfo-1.9.8p2-11.oe2203sp1.x86_64.rpm sudo-1.9.8p2-11.oe2203sp1.x86_64.rpm sudo-debugsource-1.9.8p2-11.oe2203sp1.x86_64.rpm sudo-devel-1.9.8p2-11.oe2203sp1.x86_64.rpm Sudo before 1.9.13 does not escape control characters in sudoreplay output. 2023-04-11 CVE-2023-28487 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 Medium 5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N sudo security update 2023-04-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1205 Sudo before 1.9.13 does not escape control characters in log messages. 2023-04-11 CVE-2023-28486 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 Medium 5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N sudo security update 2023-04-11 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1205