-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1345
                      USN-5908-1: Sudo vulnerability
                               3 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Sudo
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-27320  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5908-1

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5908-1: Sudo vulnerability

2 March 2023

Sudo could be made to crash or escalate privileges.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 22.10
  o Ubuntu 22.04 LTS

Packages

  o sudo - Provide limited super user privileges to specific users

Details

It was discovered that Sudo incorrectly handled the per-command chroot
feature. In certain environments where Sudo is configured with a rule that
contains a CHROOT setting, a local attacker could use this issue to cause
Sudo to crash, resulting in a denial of service, or possibly escalate
privileges.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.10

  o sudo-ldap - 1.9.11p3-1ubuntu1.2
  o sudo - 1.9.11p3-1ubuntu1.2

Ubuntu 22.04

  o sudo-ldap - 1.9.9-1ubuntu2.3
  o sudo - 1.9.9-1ubuntu2.3

In general, a standard system update will make all the necessary changes.

References

  o CVE-2023-27320

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=mfvW
-----END PGP SIGNATURE-----