7.5
Advisory Published
CVE Published
Updated

CVE-2023-42465

First published: Thu Dec 21 2023(Updated: )

From <a href="https://www.openwall.com/lists/oss-security/2023/12/21/9">https://www.openwall.com/lists/oss-security/2023/12/21/9</a> a new CVE has been reserved against the sudo package. ''' Our recent paper&lt;<a href="https://arxiv.org/pdf/2309.02545.pdf">https://arxiv.org/pdf/2309.02545.pdf</a>&gt; [AsiaCCS'24] describes a potential vulnerability where stack/register variables can be flipped via fault injection, affecting execution flow in security-sensitive code. There are mitigation strategies you may be interested in incorporating into your code: Take this vulnerable code, for example: int auth = 0; //password check code that sets auth variable if(auth != 0) return AUTH_SUCCESS; else return AUTH_FAILURE; The idea is that any bit can be flipped in auth, and it will result in a mis-authentication. We prove this is a potential vulnerability in OpenSSH, OpenSSL, MySQL, and SUDO. To mitigate this, it is important to have tight logic such that a single-bit flip will not result in unintended execution. For example: int auth = 0xbe405d1a; // password check code that sets auth variable to 0x23ab9701 is successful If(auth == 0x23ab9701) return AUTH_SUCCESS; else return AUTH_FAILURE; In this case, the auth variable must be corrupted into the exact authentication pattern, which is fairly improbable. We issued <a href="https://access.redhat.com/security/cve/CVE-2023-42465">CVE-2023-42465</a> for SUDO for this vulnerability. Here is the patch implemented in v1.9.15. <a href="https://github.com/sudo-project/sudo/commit/7873f8334c8d31031f8cfa83bd97ac6029309e4f">https://github.com/sudo-project/sudo/commit/7873f8334c8d31031f8cfa83bd97ac6029309e4f</a> Paper link: <a href="https://arxiv.org/abs/2309.02545">https://arxiv.org/abs/2309.02545</a> Caner Tol ___________________________ Worcester Polytechnic Institute <a href="https://vernamlab.org">https://vernamlab.org</a>&lt;<a href="https://vernamlab.org/">https://vernamlab.org/</a>&gt; '''

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Sudo Project Sudo<1.9.15
redhat/sudo<1.9.15
1.9.15

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203