--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2023-298c136eee
2023-02-05 01:52:43.638497
--------------------------------------------------------------------------------Name        : sudo
Product     : Fedora 36
Version     : 1.9.12
Release     : 2.p2.fc36
URL         : Summary     : Allows restricted root access for specified users
Description :
Sudo (superuser do) allows a system administrator to give certain
users (or groups of users) the ability to run some (or all) commands
as root while logging all commands and arguments. Sudo operates on a
per-command basis.  It is not a replacement for the shell.  Features
include: the ability to restrict what commands a user may run on a
per-host basis, copious logging of each command (providing a clear
audit trail of who did what), a configurable timeout of the sudo
command, and the ability to use the same configuration file (sudoers)
on many different machines.

--------------------------------------------------------------------------------Update Information:

Rebase to sudo 1.9.12p2  - security fix for CVE-2023-22809
--------------------------------------------------------------------------------ChangeLog:

* Thu Jan 19 2023 Radovan Sroka  - 1.9.12-2.p2
- Rebase to sudo 1.9.12p2
- sudo-1.9.12p2 is available Resolves: rhbz#2137775
- sudo: arbitrary file write with privileges of the RunAs user
  CVE-2023-22809 Resolves: rhbz#2162041
- recommend system-default-editor instead of nano specifically
* Thu Jan 19 2023 Matthew Miller  - 1.9.12-1.p2
- Rebase to sudo 1.9.12p2
- sudo-1.9.12p2 is available Resolves: rhbz#2137775
- sudo: arbitrary file write with privileges of the RunAs user
  CVE-2023-22809 Resolves: rhbz#2162042
- recommend system-default-editor instead of nano specifically
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2137775 - sudo-1.9.12p2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=2137775
  [ 2 ] Bug #2162041 - CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user [fedora-36]
        https://bugzilla.redhat.com/show_bug.cgi?id=2162041
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-298c136eee' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 36: sudo 2023-298c136eee

February 5, 2023
Rebase to sudo 1.9.12p2 - security fix for CVE-2023-22809

Summary

Sudo (superuser do) allows a system administrator to give certain

users (or groups of users) the ability to run some (or all) commands

as root while logging all commands and arguments. Sudo operates on a

per-command basis. It is not a replacement for the shell. Features

include: the ability to restrict what commands a user may run on a

per-host basis, copious logging of each command (providing a clear

audit trail of who did what), a configurable timeout of the sudo

command, and the ability to use the same configuration file (sudoers)

on many different machines.

Rebase to sudo 1.9.12p2 - security fix for CVE-2023-22809

* Thu Jan 19 2023 Radovan Sroka - 1.9.12-2.p2

- Rebase to sudo 1.9.12p2

- sudo-1.9.12p2 is available Resolves: rhbz#2137775

- sudo: arbitrary file write with privileges of the RunAs user

CVE-2023-22809 Resolves: rhbz#2162041

- recommend system-default-editor instead of nano specifically

* Thu Jan 19 2023 Matthew Miller - 1.9.12-1.p2

- Rebase to sudo 1.9.12p2

- sudo-1.9.12p2 is available Resolves: rhbz#2137775

- sudo: arbitrary file write with privileges of the RunAs user

CVE-2023-22809 Resolves: rhbz#2162042

- recommend system-default-editor instead of nano specifically

[ 1 ] Bug #2137775 - sudo-1.9.12p2 is available

https://bugzilla.redhat.com/show_bug.cgi?id=2137775

[ 2 ] Bug #2162041 - CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user [fedora-36]

https://bugzilla.redhat.com/show_bug.cgi?id=2162041

su -c 'dnf upgrade --advisory FEDORA-2023-298c136eee' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam, report it: https://pagure.io/login/

FEDORA-2023-298c136eee 2023-02-05 01:52:43.638497 Product : Fedora 36 Version : 1.9.12 Release : 2.p2.fc36 URL : Summary : Allows restricted root access for specified users Description : Sudo (superuser do) allows a system administrator to give certain users (or groups of users) the ability to run some (or all) commands as root while logging all commands and arguments. Sudo operates on a per-command basis. It is not a replacement for the shell. Features include: the ability to restrict what commands a user may run on a per-host basis, copious logging of each command (providing a clear audit trail of who did what), a configurable timeout of the sudo command, and the ability to use the same configuration file (sudoers) on many different machines. Rebase to sudo 1.9.12p2 - security fix for CVE-2023-22809 * Thu Jan 19 2023 Radovan Sroka - 1.9.12-2.p2 - Rebase to sudo 1.9.12p2 - sudo-1.9.12p2 is available Resolves: rhbz#2137775 - sudo: arbitrary file write with privileges of the RunAs user CVE-2023-22809 Resolves: rhbz#2162041 - recommend system-default-editor instead of nano specifically * Thu Jan 19 2023 Matthew Miller - 1.9.12-1.p2 - Rebase to sudo 1.9.12p2 - sudo-1.9.12p2 is available Resolves: rhbz#2137775 - sudo: arbitrary file write with privileges of the RunAs user CVE-2023-22809 Resolves: rhbz#2162042 - recommend system-default-editor instead of nano specifically [ 1 ] Bug #2137775 - sudo-1.9.12p2 is available https://bugzilla.redhat.com/show_bug.cgi?id=2137775 [ 2 ] Bug #2162041 - CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user [fedora-36] https://bugzilla.redhat.com/show_bug.cgi?id=2162041 su -c 'dnf upgrade --advisory FEDORA-2023-298c136eee' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam, report it: https://pagure.io/login/

Change Log

References

Update Instructions

Severity
Product : Fedora 36
Version : 1.9.12
Release : 2.p2.fc36
URL : Summary : Allows restricted root access for specified users

Related News