--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-6fa5af9ea8
2024-02-18 01:49:27.343785
--------------------------------------------------------------------------------

Name        : sudo
Product     : Fedora 38
Version     : 1.9.15
Release     : 1.p5.fc38
URL         : Summary     : Allows restricted root access for specified users
Description :
Sudo (superuser do) allows a system administrator to give certain
users (or groups of users) the ability to run some (or all) commands
as root while logging all commands and arguments. Sudo operates on a
per-command basis.  It is not a replacement for the shell.  Features
include: the ability to restrict what commands a user may run on a
per-host basis, copious logging of each command (providing a clear
audit trail of who did what), a configurable timeout of the sudo
command, and the ability to use the same configuration file (sudoers)
on many different machines.

--------------------------------------------------------------------------------
Update Information:

Rabase to 1.9.15p5
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jan 24 2024 Radovan Sroka  - 1.9.15-1
- Rabase to 1.9.15p5
- sudo-1_9_15p5 is available Resolves: rhbz#2248505
- TRIAGE CVE-2023-42465 sudo: Targeted Corruption of Register and Stack
  Variables Resolves: rhbz#2255569
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2248505 - sudo-1_9_15p5 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=2248505
  [ 2 ] Bug #2255569 - TRIAGE CVE-2023-42465 sudo: Targeted Corruption of Register and Stack Variables [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2255569
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-6fa5af9ea8' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 38: sudo 2024-6fa5af9ea8

February 18, 2024
Rabase to 1.9.15p5

Summary

Sudo (superuser do) allows a system administrator to give certain

users (or groups of users) the ability to run some (or all) commands

as root while logging all commands and arguments. Sudo operates on a

per-command basis. It is not a replacement for the shell. Features

include: the ability to restrict what commands a user may run on a

per-host basis, copious logging of each command (providing a clear

audit trail of who did what), a configurable timeout of the sudo

command, and the ability to use the same configuration file (sudoers)

on many different machines.

Update Information:

Rabase to 1.9.15p5

Change Log

* Wed Jan 24 2024 Radovan Sroka - 1.9.15-1 - Rabase to 1.9.15p5 - sudo-1_9_15p5 is available Resolves: rhbz#2248505 - TRIAGE CVE-2023-42465 sudo: Targeted Corruption of Register and Stack Variables Resolves: rhbz#2255569

References

[ 1 ] Bug #2248505 - sudo-1_9_15p5 is available https://bugzilla.redhat.com/show_bug.cgi?id=2248505 [ 2 ] Bug #2255569 - TRIAGE CVE-2023-42465 sudo: Targeted Corruption of Register and Stack Variables [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2255569

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-6fa5af9ea8' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html

Severity
Name : sudo
Product : Fedora 38
Version : 1.9.15
Release : 1.p5.fc38
URL : Summary : Allows restricted root access for specified users

Related News