CVE-2023-27320

Sudo before 1.9.13p2 has a double free in the per-command chroot feature.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*
cpe:2.3:a:sudo_project:sudo:1.9.13:-:*:*:*:*:*:*
cpe:2.3:a:sudo_project:sudo:1.9.13:p1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

History

07 Nov 2023, 04:09

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/332KN4QI6QXB7NI7SWSJ2EQJKWIILFN6/', 'name': 'FEDORA-2023-cb5df36beb', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPLXMRAMXC3BYL4DNKVTK3V6JDMUXZ7B/', 'name': 'FEDORA-2023-d2d6ec2a32', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6VW24YGXJYI4NZ5HZPQCF4MCE7766AU/', 'name': 'FEDORA-2023-11c9d868ca', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPLXMRAMXC3BYL4DNKVTK3V6JDMUXZ7B/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6VW24YGXJYI4NZ5HZPQCF4MCE7766AU/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/332KN4QI6QXB7NI7SWSJ2EQJKWIILFN6/ -

02 Nov 2023, 01:55

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20230413-0009/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20230413-0009/ - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202309-12 - (GENTOO) https://security.gentoo.org/glsa/202309-12 - Third Party Advisory

29 Sep 2023, 14:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202309-12 -

13 Apr 2023, 17:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230413-0009/ -

24 Mar 2023, 18:12

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6VW24YGXJYI4NZ5HZPQCF4MCE7766AU/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6VW24YGXJYI4NZ5HZPQCF4MCE7766AU/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/332KN4QI6QXB7NI7SWSJ2EQJKWIILFN6/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/332KN4QI6QXB7NI7SWSJ2EQJKWIILFN6/ - Mailing List, Third Party Advisory

18 Mar 2023, 07:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/332KN4QI6QXB7NI7SWSJ2EQJKWIILFN6/ -

15 Mar 2023, 02:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X6VW24YGXJYI4NZ5HZPQCF4MCE7766AU/ -

13 Mar 2023, 14:02

Type Values Removed Values Added
References (MISC) https://www.sudo.ws/releases/stable/#1.9.13p2 - (MISC) https://www.sudo.ws/releases/stable/#1.9.13p2 - Release Notes
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPLXMRAMXC3BYL4DNKVTK3V6JDMUXZ7B/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPLXMRAMXC3BYL4DNKVTK3V6JDMUXZ7B/ - Mailing List, Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2023/02/28/1 - (MISC) https://www.openwall.com/lists/oss-security/2023/02/28/1 - Exploit, Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2023/03/01/8 - (MLIST) http://www.openwall.com/lists/oss-security/2023/03/01/8 - Mailing List, Third Party Advisory
CPE cpe:2.3:a:sudo_project:sudo:1.9.13:p1:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*
cpe:2.3:a:sudo_project:sudo:1.9.13:-:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
First Time Sudo Project
Fedoraproject
Sudo Project sudo
Fedoraproject fedora
CWE CWE-415

04 Mar 2023, 05:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPLXMRAMXC3BYL4DNKVTK3V6JDMUXZ7B/ -

01 Mar 2023, 19:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/03/01/8 -

28 Feb 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-28 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-27320

Mitre link : CVE-2023-27320

CVE.ORG link : CVE-2023-27320


JSON object : View

Products Affected

sudo_project

  • sudo

fedoraproject

  • fedora
CWE
CWE-415

Double Free