# Security update for sudo

Announcement ID: SUSE-SU-2024:0795-1  
Rating: important  
References:

  * bsc#1219026
  * bsc#1220389

  
Cross-References:

  * CVE-2023-42465

  
CVSS scores:

  * CVE-2023-42465 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-42465 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for sudo fixes the following issues:

  * CVE-2023-42465: Try to make sudo less vulnerable to ROWHAMMER attacks
    (bsc#1219026).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-795=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-795=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-795=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-795=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-795=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-795=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-795=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-795=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-795=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-795=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-795=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-795=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-795=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-795=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-795=1

## Package List:

  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
  * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * sudo-plugin-python-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-devel-1.9.9-150400.4.33.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * sudo-plugin-python-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-devel-1.9.9-150400.4.33.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * sudo-plugin-python-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-devel-1.9.9-150400.4.33.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * sudo-plugin-python-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-devel-1.9.9-150400.4.33.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * sudo-plugin-python-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-devel-1.9.9-150400.4.33.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * sudo-plugin-python-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-devel-1.9.9-150400.4.33.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * sudo-plugin-python-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-devel-1.9.9-150400.4.33.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * sudo-plugin-python-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-devel-1.9.9-150400.4.33.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * sudo-test-1.9.9-150400.4.33.1
    * sudo-plugin-python-1.9.9-150400.4.33.1
    * sudo-debuginfo-1.9.9-150400.4.33.1
    * sudo-debugsource-1.9.9-150400.4.33.1
    * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1
    * sudo-1.9.9-150400.4.33.1
    * sudo-devel-1.9.9-150400.4.33.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-42465.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219026
  * https://bugzilla.suse.com/show_bug.cgi?id=1220389

SUSE: 2024:0795-1 important: sudo

March 7, 2024
* bsc#1219026 * bsc#1220389 Cross-References: * CVE-2023-42465

Summary

## This update for sudo fixes the following issues: * CVE-2023-42465: Try to make sudo less vulnerable to ROWHAMMER attacks (bsc#1219026). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap Micro 5.3 zypper in -t patch openSUSE-Leap-Micro-5.3-2024-795=1 * openSUSE Leap Micro 5.4 zypper in -t patch openSUSE-Leap-Micro-5.4-2024-795=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-795=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-795=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-795=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-795=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-795=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-795=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-795=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-795=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-795=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-795=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-795=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-795=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-795=1 ## Package List: * openSUSE Leap Micro 5.3 (aarch64 x86_64) * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64) * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * sudo-plugin-python-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-devel-1.9.9-150400.4.33.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * sudo-plugin-python-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-devel-1.9.9-150400.4.33.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * sudo-plugin-python-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-devel-1.9.9-150400.4.33.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * sudo-plugin-python-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-devel-1.9.9-150400.4.33.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * sudo-plugin-python-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-devel-1.9.9-150400.4.33.1 * SUSE Manager Proxy 4.3 (x86_64) * sudo-plugin-python-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-devel-1.9.9-150400.4.33.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * sudo-plugin-python-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-devel-1.9.9-150400.4.33.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * sudo-plugin-python-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-devel-1.9.9-150400.4.33.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * sudo-test-1.9.9-150400.4.33.1 * sudo-plugin-python-1.9.9-150400.4.33.1 * sudo-debuginfo-1.9.9-150400.4.33.1 * sudo-debugsource-1.9.9-150400.4.33.1 * sudo-plugin-python-debuginfo-1.9.9-150400.4.33.1 * sudo-1.9.9-150400.4.33.1 * sudo-devel-1.9.9-150400.4.33.1

References

* bsc#1219026

* bsc#1220389

Cross-

* CVE-2023-42465

CVSS scores:

* CVE-2023-42465 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-42465 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap Micro 5.3

* openSUSE Leap Micro 5.4

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro for Rancher 5.3

* SUSE Linux Enterprise Micro for Rancher 5.4

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves one vulnerability and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-42465.html

* https://bugzilla.suse.com/show_bug.cgi?id=1219026

* https://bugzilla.suse.com/show_bug.cgi?id=1220389

Severity
Announcement ID: SUSE-SU-2024:0795-1
Rating: important

Related News