Privilege escalation in Sudo



Published: 2023-03-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-27320
CWE-ID CWE-415
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Sudo
Client/Desktop applications / Software for system administration

Vendor Sudo

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Double Free

EUVDB-ID: #VU72719

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-27320

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when matching a sudoers rule that contains a per-command chroot directive (CHROOT=dir). A local user can trigger a double free error and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Sudo: 1.9.8 - 1.9.13p1

CPE2.3 External links

http://www.sudo.ws/releases/stable/#1.9.13p2
http://www.openwall.com/lists/oss-security/2023/02/28/1
http://www.openwall.com/lists/oss-security/2023/03/01/8


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###