Upstream information

CVE-2023-7090 at MITRE

Description

A flaw was found in sudo in the handling of ipa_hostname, where ipa_hostname from /etc/sssd/sssd.conf was not propagated in sudo. Therefore, it leads to privilege mismanagement vulnerability in applications, where client hosts retain privileges even after retracting them.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 7.7
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1218388 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun sudo Not affected
SLES15-SP5-CHOST-BYOS-Azure sudo Not affected
SLES15-SP5-CHOST-BYOS-EC2 sudo Not affected
SLES15-SP5-CHOST-BYOS-GCE sudo Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud sudo Not affected
SUSE Enterprise Storage 7.1 sudo Not affected
SUSE Linux Enterprise Desktop 15 SP5 sudo Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 sudo Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 sudo Not affected
SUSE Linux Enterprise Micro 5.1 sudo Not affected
SUSE Linux Enterprise Micro 5.2 sudo Not affected
SUSE Linux Enterprise Micro 5.3 sudo Not affected
SUSE Linux Enterprise Micro 5.4 sudo Not affected
SUSE Linux Enterprise Micro 5.5 sudo Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 sudo Not affected
SUSE Linux Enterprise Real Time 15 SP3 sudo Not affected
SUSE Linux Enterprise Server 12 SP5 sudo Already fixed
SUSE Linux Enterprise Server 15 SP5 sudo Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 sudo Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 sudo Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 sudo Already fixed
SUSE Manager Proxy 4.3 sudo Not affected
SUSE Manager Retail Branch Server 4.3 sudo Not affected
SUSE Manager Server 4.3 sudo Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS sudo Already fixed
SLES15-SP1-CHOST-BYOS-Azure sudo Already fixed
SLES15-SP1-CHOST-BYOS-EC2 sudo Already fixed
SLES15-SP1-CHOST-BYOS-GCE sudo Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun sudo Already fixed
SLES15-SP2-CHOST-BYOS-Azure sudo Already fixed
SLES15-SP2-CHOST-BYOS-EC2 sudo Already fixed
SLES15-SP2-CHOST-BYOS-GCE sudo Already fixed
SLES15-SP3-CHOST-BYOS-Aliyun sudo Not affected
SLES15-SP3-CHOST-BYOS-Azure sudo Not affected
SLES15-SP3-CHOST-BYOS-EC2 sudo Not affected
SLES15-SP3-CHOST-BYOS-GCE sudo Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud sudo Not affected
SLES15-SP4-CHOST-BYOS sudo Not affected
SLES15-SP4-CHOST-BYOS-Aliyun sudo Not affected
SLES15-SP4-CHOST-BYOS-Azure sudo Not affected
SLES15-SP4-CHOST-BYOS-EC2 sudo Not affected
SLES15-SP4-CHOST-BYOS-GCE sudo Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud sudo Not affected
SUSE Linux Enterprise Desktop 15 SP4 sudo Not affected
SUSE Linux Enterprise High Performance Computing 15 sudo Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 sudo Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS sudo Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS sudo Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 sudo Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS sudo Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS sudo Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 sudo Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS sudo Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS sudo Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 sudo Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS sudo Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS sudo Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS sudo Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS sudo Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 sudo Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 sudo Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 sudo Not affected
SUSE Linux Enterprise Server 15 SP2 sudo Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS sudo Already fixed
SUSE Linux Enterprise Server 15 SP3 sudo Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS sudo Not affected
SUSE Linux Enterprise Server 15 SP4 sudo Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS sudo Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 sudo Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 sudo Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 sudo Not affected
SUSE OpenStack Cloud 8 sudo Not affected
SUSE OpenStack Cloud 9 sudo Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 sudo Not affected
SUSE CaaS Platform 3.0 sudo Not affected
SUSE CaaS Platform 4.0 sudo Already fixed
SUSE Enterprise Storage 6 sudo Already fixed
SUSE Enterprise Storage 7 sudo Already fixed
SUSE Linux Enterprise Desktop 12 SP2 sudo Not affected
SUSE Linux Enterprise Desktop 12 SP3 sudo Not affected
SUSE Linux Enterprise Desktop 12 SP4 sudo Not affected
SUSE Linux Enterprise Desktop 15 sudo Already fixed
SUSE Linux Enterprise Desktop 15 SP1 sudo Already fixed
SUSE Linux Enterprise Desktop 15 SP2 sudo Already fixed
SUSE Linux Enterprise Desktop 15 SP3 sudo Not affected
SUSE Linux Enterprise Micro 5.0 sudo Already fixed
SUSE Linux Enterprise Module for Basesystem 15 sudo Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 sudo Already fixed
SUSE Linux Enterprise Real Time 15 SP2 sudo Already fixed
SUSE Linux Enterprise Real Time 15 SP4 sudo Not affected
SUSE Linux Enterprise Server 11 SP3 sudo Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS sudo Not affected
SUSE Linux Enterprise Server 11 SP4 sudo Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS sudo Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS sudo Not affected
SUSE Linux Enterprise Server 12 SP2 sudo Not affected
SUSE Linux Enterprise Server 12 SP2-BCL sudo Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS sudo Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS sudo Not affected
SUSE Linux Enterprise Server 12 SP3 sudo Not affected
SUSE Linux Enterprise Server 12 SP3-BCL sudo Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS sudo Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS sudo Not affected
SUSE Linux Enterprise Server 12 SP4 sudo Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS sudo Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS sudo Not affected
SUSE Linux Enterprise Server 15 sudo Already fixed
SUSE Linux Enterprise Server 15 SP1 sudo Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL sudo Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS sudo Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL sudo Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL sudo Not affected
SUSE Linux Enterprise Server 15-LTSS sudo Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 sudo Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 sudo Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 sudo Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 sudo Not affected
SUSE Linux Enterprise Server for SAP Applications 15 sudo Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 sudo Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 sudo Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 sudo Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 sudo Not affected
SUSE Manager Proxy 4.0 sudo Already fixed
SUSE Manager Proxy 4.1 sudo Already fixed
SUSE Manager Proxy 4.2 sudo Not affected
SUSE Manager Retail Branch Server 4.0 sudo Already fixed
SUSE Manager Retail Branch Server 4.1 sudo Already fixed
SUSE Manager Retail Branch Server 4.2 sudo Not affected
SUSE Manager Server 4.0 sudo Already fixed
SUSE Manager Server 4.1 sudo Already fixed
SUSE Manager Server 4.2 sudo Not affected
SUSE OpenStack Cloud 7 sudo Not affected
SUSE OpenStack Cloud Crowbar 8 sudo Not affected
SUSE OpenStack Cloud Crowbar 9 sudo Not affected
Container Status
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
suse/sle-micro/5.0/toolbox
sudoAlready fixed
ses/7.1/cephcsi/cephcsi
ses/7.1/rook/ceph
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5
suse/sle-micro/5.5/toolbox
sudoNot affected


SUSE Timeline for this CVE

CVE page created: Sat Dec 23 21:00:06 2023
CVE page last modified: Wed Apr 24 19:13:09 2024