Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2023:0291 - Security Advisory
Issued:
2023-01-23
Updated:
2023-01-23

RHSA-2023:0291 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2161142 - CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user

CVEs

  • CVE-2023-22809

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
sudo-1.8.23-10.el7_9.3.src.rpm SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc
x86_64
sudo-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: a75147b72feaf2f98d7ef2c9ef560858c2b0268a17d5391ca52662b31e300b4d
sudo-debuginfo-1.8.23-10.el7_9.3.i686.rpm SHA-256: 4ad54a746e77c0bee5fc21fbc86a406771f1ae5255c323633d8897679e680611
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74
sudo-devel-1.8.23-10.el7_9.3.i686.rpm SHA-256: 9d93dbe8458ff29e3578df312a7350d183d3cccb6d8acde0bdc85efae319c1c2
sudo-devel-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: 24e7347e2ef6e64fecf17070e65d13ae9efea293133b4253cad029546c788267

Red Hat Enterprise Linux Workstation 7

SRPM
sudo-1.8.23-10.el7_9.3.src.rpm SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc
x86_64
sudo-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: a75147b72feaf2f98d7ef2c9ef560858c2b0268a17d5391ca52662b31e300b4d
sudo-debuginfo-1.8.23-10.el7_9.3.i686.rpm SHA-256: 4ad54a746e77c0bee5fc21fbc86a406771f1ae5255c323633d8897679e680611
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74
sudo-devel-1.8.23-10.el7_9.3.i686.rpm SHA-256: 9d93dbe8458ff29e3578df312a7350d183d3cccb6d8acde0bdc85efae319c1c2
sudo-devel-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: 24e7347e2ef6e64fecf17070e65d13ae9efea293133b4253cad029546c788267

Red Hat Enterprise Linux Desktop 7

SRPM
sudo-1.8.23-10.el7_9.3.src.rpm SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc
x86_64
sudo-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: a75147b72feaf2f98d7ef2c9ef560858c2b0268a17d5391ca52662b31e300b4d
sudo-debuginfo-1.8.23-10.el7_9.3.i686.rpm SHA-256: 4ad54a746e77c0bee5fc21fbc86a406771f1ae5255c323633d8897679e680611
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74
sudo-devel-1.8.23-10.el7_9.3.i686.rpm SHA-256: 9d93dbe8458ff29e3578df312a7350d183d3cccb6d8acde0bdc85efae319c1c2
sudo-devel-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: 24e7347e2ef6e64fecf17070e65d13ae9efea293133b4253cad029546c788267

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
sudo-1.8.23-10.el7_9.3.src.rpm SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc
s390x
sudo-1.8.23-10.el7_9.3.s390x.rpm SHA-256: 92ea8a0aa68407635d60f2b053975d199f66481df8ab3afbb76630f2cb5ecb81
sudo-debuginfo-1.8.23-10.el7_9.3.s390.rpm SHA-256: 563b691c4c24da55fe328f8009ae079374767f23d384d78764ecdef836474f00
sudo-debuginfo-1.8.23-10.el7_9.3.s390x.rpm SHA-256: ab1c4903be05153fb163fe0b48bd16f00bf45e0485767bb14c1ea560d254842f
sudo-debuginfo-1.8.23-10.el7_9.3.s390x.rpm SHA-256: ab1c4903be05153fb163fe0b48bd16f00bf45e0485767bb14c1ea560d254842f
sudo-devel-1.8.23-10.el7_9.3.s390.rpm SHA-256: ec0afccb7870017b73b5b1cc8918fde1b5a0aec0ef7ac6c908dad83f879e25ba
sudo-devel-1.8.23-10.el7_9.3.s390x.rpm SHA-256: 3eb6b3fac828dc1f93080fc14c7958cf8bce19035fee928aaa03407b59debec6

Red Hat Enterprise Linux for Power, big endian 7

SRPM
sudo-1.8.23-10.el7_9.3.src.rpm SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc
ppc64
sudo-1.8.23-10.el7_9.3.ppc64.rpm SHA-256: 2f8e5dc32030c26881b534906a0957b4e60dec62bcfb6622e14dd27895f2c838
sudo-debuginfo-1.8.23-10.el7_9.3.ppc.rpm SHA-256: ed76a85d7c5b89fcefbcf8040714b1b2d8ebbef675118ac8cbc80febce2be442
sudo-debuginfo-1.8.23-10.el7_9.3.ppc64.rpm SHA-256: 923a3a3b13506ecdbe86b4f9f908d4e641544d5ae9e076e057df64ac4f5f5867
sudo-debuginfo-1.8.23-10.el7_9.3.ppc64.rpm SHA-256: 923a3a3b13506ecdbe86b4f9f908d4e641544d5ae9e076e057df64ac4f5f5867
sudo-devel-1.8.23-10.el7_9.3.ppc.rpm SHA-256: f989c57561e705b9c1b6bd27b2a6374019e03b5eb4cd45362c953dca61d74210
sudo-devel-1.8.23-10.el7_9.3.ppc64.rpm SHA-256: e7be4ee0f1944539aa19d0dbd85aa23575fdc5922e562d676d2f739d0b3cbd3b

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
sudo-1.8.23-10.el7_9.3.src.rpm SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc
x86_64
sudo-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: a75147b72feaf2f98d7ef2c9ef560858c2b0268a17d5391ca52662b31e300b4d
sudo-debuginfo-1.8.23-10.el7_9.3.i686.rpm SHA-256: 4ad54a746e77c0bee5fc21fbc86a406771f1ae5255c323633d8897679e680611
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74
sudo-debuginfo-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: 323b6e9aacb5b56efe4dc355ae54ba1b349621f2f9026d6698d916863b405c74
sudo-devel-1.8.23-10.el7_9.3.i686.rpm SHA-256: 9d93dbe8458ff29e3578df312a7350d183d3cccb6d8acde0bdc85efae319c1c2
sudo-devel-1.8.23-10.el7_9.3.x86_64.rpm SHA-256: 24e7347e2ef6e64fecf17070e65d13ae9efea293133b4253cad029546c788267

Red Hat Enterprise Linux for Power, little endian 7

SRPM
sudo-1.8.23-10.el7_9.3.src.rpm SHA-256: a08b27b248ed920af3e8c858f7b9c98a2a5067a0bf3b83818979da9456b9adcc
ppc64le
sudo-1.8.23-10.el7_9.3.ppc64le.rpm SHA-256: 4573fb39e8360832b8be3e88a2585796e87fc4b017a2a3c7dd5a8d88eb203fa1
sudo-debuginfo-1.8.23-10.el7_9.3.ppc64le.rpm SHA-256: 45b296f98b002b224ac3e84e89392b42a285fbb80b0a6f98af0a62e18a5dbb80
sudo-debuginfo-1.8.23-10.el7_9.3.ppc64le.rpm SHA-256: 45b296f98b002b224ac3e84e89392b42a285fbb80b0a6f98af0a62e18a5dbb80
sudo-devel-1.8.23-10.el7_9.3.ppc64le.rpm SHA-256: b8c7d61181883a88be539b9614311ca9bad9356661691a4c2cdcec36455b86fd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter