SUSE Security Update: Security update for sudo
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3938-1
Rating:             important
References:         #1204986 
Cross-References:   CVE-2022-43995
CVSS scores:
                    CVE-2022-43995 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-43995 (SUSE): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for sudo fixes the following issues:

   - CVE-2022-43995: Fixed a potential heap-based buffer over-read when
     entering a password of seven characters or fewer and using the crypt()
     password backend (bsc#1204986).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3938=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3938=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3938=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3938=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3938=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3938=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3938=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3938=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3938=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3938=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3938=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3938=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3938=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3938=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3938=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3938=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3938=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-3938=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-3938=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Manager Proxy 4.1 (x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1

   - SUSE CaaS Platform 4.0 (x86_64):

      sudo-1.8.27-150000.4.30.1
      sudo-debuginfo-1.8.27-150000.4.30.1
      sudo-debugsource-1.8.27-150000.4.30.1
      sudo-devel-1.8.27-150000.4.30.1


References:

   https://www.suse.com/security/cve/CVE-2022-43995.html
   https://bugzilla.suse.com/1204986

SUSE: 2022:3938-1 important: sudo

November 10, 2022
An update that fixes one vulnerability is now available

Summary

This update for sudo fixes the following issues: - CVE-2022-43995: Fixed a potential heap-based buffer over-read when entering a password of seven characters or fewer and using the crypt() password backend (bsc#1204986). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3938=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3938=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3938=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3938=1 - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3938=1 - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3938=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3938=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3938=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3938=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3938=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3938=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3938=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3938=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3938=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3938=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3938=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3938=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-3938=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-3938=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Manager Proxy 4.1 (x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE Enterprise Storage 6 (aarch64 x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1 - SUSE CaaS Platform 4.0 (x86_64): sudo-1.8.27-150000.4.30.1 sudo-debuginfo-1.8.27-150000.4.30.1 sudo-debugsource-1.8.27-150000.4.30.1 sudo-devel-1.8.27-150000.4.30.1

References

#1204986

Cross- CVE-2022-43995

CVSS scores:

CVE-2022-43995 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

CVE-2022-43995 (SUSE): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Affected Products:

SUSE CaaS Platform 4.0

SUSE Enterprise Storage 6

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing 15-ESPOS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Server 15-SP1-BCL

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server for SAP 15-SP1

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Manager Proxy 4.1

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

https://www.suse.com/security/cve/CVE-2022-43995.html

https://bugzilla.suse.com/1204986

Severity
Announcement ID: SUSE-SU-2022:3938-1
Rating: important

Related News