Improper Protection against Electromagnetic Fault Injection (EM-FI) Affecting sudo package, versions <0:1.9.5p2-1.el8_9
Threat Intelligence
EPSS
0.05% (22nd
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS8-SUDO-6138612
- published 22 Dec 2023
- disclosed 5 Sep 2023
Introduced: 5 Sep 2023
CVE-2023-42465 Open this link in a new tabHow to fix?
Upgrade Centos:8
sudo
to version 0:1.9.5p2-1.el8_9 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream sudo
package and not the sudo
package as distributed by Centos
.
See How to fix?
for Centos:8
relevant fixed versions and status.
Sudo before 1.9.15 might allow row hammer attacks (for authentication bypass or privilege escalation) because application logic sometimes is based on not equaling an error value (instead of equaling a success value), and because the values do not resist flips of a single bit.
References
- https://access.redhat.com/security/cve/CVE-2023-42465
- https://arxiv.org/abs/2309.02545
- https://github.com/sudo-project/sudo/commit/7873f8334c8d31031f8cfa83bd97ac6029309e4f
- https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_15
- https://www.openwall.com/lists/oss-security/2023/12/21/9
- https://www.sudo.ws/releases/changelog/
- https://security.gentoo.org/glsa/202401-29
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6XMRUJCPII4MPWG43HTYR76DGLEYEFZ/
- https://security.netapp.com/advisory/ntap-20240208-0002/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R4Q23NHCKCLFIHSNY6KJ27GM7FSCEVXM/
CVSS Scores
version 3.1