CVE-2023-22809

Description from NVD

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.

Information Acquisition Date:2023-02-12T07:30Z
CVSS 2.0: 0.0 None CVSS 3.x: 7.8 HIGH

▼ CVSS3 Vec CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

NVD References

 https://www.synacktiv.com/sites/default/files/2023-01/sudo-CVE-2023-22809.pdf
     source:MISC
     tags:Exploit    Mitigation    Technical Description    Third Party Advisory    
 https://www.sudo.ws/security/advisories/sudoedit_any/
     source:CONFIRM
     tags:Exploit    Mitigation    Vendor Advisory    
 [debian-lts-announce] 20230118 [SECURITY] [DLA 3272-1] sudo security update
     source:MLIST
     tags:Mailing List    Third Party Advisory    
 DSA-5321
     source:DEBIAN
     tags:Third Party Advisory    
 [oss-security] 20230119 CVE-2023-22809: Sudoedit can edit arbitrary files
     source:MLIST
     tags:Exploit    Mailing List    Third Party Advisory    
 FEDORA-2023-9078f609e6
     source:FEDORA
     tags:Mailing List    Third Party Advisory    
 https://security.netapp.com/advisory/ntap-20230127-0015/
     source:CONFIRM
     tags:Third Party Advisory    
 FEDORA-2023-298c136eee
     source:FEDORA
     tags:

Refer to Information on External Sites

CVE InfomationExploits or more Infomation
mitreEXPLOIT DATABASE
NVD0day.today
vulmon.comgithub
CVE DetailsTwitter
JVN ENG JPN
Reconshell

Software Tag: Apple(1 tweets) Linux(6 tweets) iOS(3 tweets)



List of frequently cited URLs

URLNum of Times Referred to
https://alerts.vulmon.com/?utm_source=twitter&utm_medium=so...182
https://cvetrends.com49
https://medium.com15
https://seclists.org/oss-sec/2023/q1/428
https://securityonline.info/cve-2023-22809-sudo-flaw-let-at...7
https://news.ycombinator.com/item?id=344456026
https://security.sios.jp/vulnerability/sudo-security-vulner...5
https://dev.to/nabbisen/sudoedit-sudo-e-nixi-rucui-ruo-xing...3
https://github.com/n3m1dotsys/CVE-2023-22809-sudoedit-privesc3
https://www.sudo.ws/security/advisories/sudoedit_any3
https://www.synacktiv.com/sites/default/files/2023-01/sudo-...3
https://www.bleepingcomputer.com/news/security/qnap-warns-c...3

▼ Show Information from Twitter(37)


List of frequently cited URLs

URLNum of Times Referred to
alerts.vulmon.com182
cvetrends.com49
medium.com15
seclists.org8
securityonline.info7
news.ycombinator.com6
security.sios.jp5
dev.to3
github.com3
www.sudo.ws3
www.synacktiv.com3
www.bleepingcomputer.com3

▼ Show Information from Twitter(37)


GitHub Search Results: Up to 10
NameURL
n3m1dotsys/CVE-2023-22809-sudoedit-privesc https://github.com/n3m1dotsys/CVE-2023-22809-sudoedit-privesc
Live-Hack-CVE/CVE-2023-22809 https://github.com/Live-Hack-CVE/CVE-2023-22809

GitHub Search Results: Up to 10
NameURL
n3m1dotsys/CVE-2023-22809-sudoedit-privesc github.com
Live-Hack-CVE/CVE-2023-22809 github.com

2023/04/10 Score : 0
Added Har-sia Database : 2023/01/19
Last Modified : 2023/04/10
Highest Scored Date : 2023/01/19
Highest Score : 67