Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2023-106)

high Nessus Plugin ID 173156

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-106 advisory.

- Sudo 1.8.0 through 1.9.12, with the crypt() password backend, contains a plugins/sudoers/auth/passwd.c array-out-of-bounds error that can result in a heap-based buffer over-read. This can be triggered by arbitrary local users with access to Sudo by entering a password of seven characters or fewer. The impact could vary depending on the system libraries, compiler, and processor architecture. (CVE-2022-43995)

- In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user- provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a
-- argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.
(CVE-2023-22809)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update sudo --releasever=2023.0.20230222 ' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-106.html

https://alas.aws.amazon.com/cve/html/CVE-2022-43995.html

https://alas.aws.amazon.com/cve/html/CVE-2023-22809.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 173156

File Name: al2023_ALAS2023-2023-106.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/21/2023

Updated: 5/24/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-22809

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:sudo, p-cpe:/a:amazon:linux:sudo-debuginfo, p-cpe:/a:amazon:linux:sudo-debugsource, p-cpe:/a:amazon:linux:sudo-devel, p-cpe:/a:amazon:linux:sudo-logsrvd, p-cpe:/a:amazon:linux:sudo-logsrvd-debuginfo, p-cpe:/a:amazon:linux:sudo-python-plugin, p-cpe:/a:amazon:linux:sudo-python-plugin-debuginfo, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/17/2023

Vulnerability Publication Date: 11/2/2022

Exploitable With

Metasploit (Sudoedit Extra Arguments Priv Esc)

Reference Information

CVE: CVE-2022-43995, CVE-2023-22809