Description

Sudo before 1.9.15 might allow row hammer attacks (for authentication bypass or privilege escalation) because application logic sometimes is based on not equaling an error value (instead of equaling a success value), and because the values do not resist flips of a single bit.

INFO

Published Date :

Dec. 22, 2023, 4:15 p.m.

Last Modified :

Feb. 18, 2024, 3:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2023-42465 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-42465 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sudo_project sudo

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Build a local copy of OVAL. Server mode for easy querying.

Go Makefile Dockerfile Python

Updated: 1 month ago
89 stars 58 fork 58 watcher
Born at : April 7, 2017, 7:05 a.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-42465 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-42465 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 18, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R4Q23NHCKCLFIHSNY6KJ27GM7FSCEVXM/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 08, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.netapp.com/advisory/ntap-20240208-0002/ [No types assigned]
  • CVE Modified by [email protected]

    Jan. 28, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6XMRUJCPII4MPWG43HTYR76DGLEYEFZ/ [No types assigned]
  • CVE Modified by [email protected]

    Jan. 24, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.gentoo.org/glsa/202401-29 [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://arxiv.org/abs/2309.02545 No Types Assigned https://arxiv.org/abs/2309.02545 Technical Description, Third Party Advisory
    Changed Reference Type https://github.com/sudo-project/sudo/commit/7873f8334c8d31031f8cfa83bd97ac6029309e4f No Types Assigned https://github.com/sudo-project/sudo/commit/7873f8334c8d31031f8cfa83bd97ac6029309e4f Patch
    Changed Reference Type https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_15 No Types Assigned https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_15 Release Notes
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/12/21/9 No Types Assigned https://www.openwall.com/lists/oss-security/2023/12/21/9 Exploit, Mailing List
    Changed Reference Type https://www.sudo.ws/releases/changelog/ No Types Assigned https://www.sudo.ws/releases/changelog/ Release Notes
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:* versions up to (excluding) 1.9.15
  • CVE Received by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Description Sudo before 1.9.15 might allow row hammer attacks (for authentication bypass or privilege escalation) because application logic sometimes is based on not equaling an error value (instead of equaling a success value), and because the values do not resist flips of a single bit.
    Added Reference MITRE https://www.sudo.ws/releases/changelog/ [No types assigned]
    Added Reference MITRE https://www.openwall.com/lists/oss-security/2023/12/21/9 [No types assigned]
    Added Reference MITRE https://github.com/sudo-project/sudo/commit/7873f8334c8d31031f8cfa83bd97ac6029309e4f [No types assigned]
    Added Reference MITRE https://arxiv.org/abs/2309.02545 [No types assigned]
    Added Reference MITRE https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_15 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-42465 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-42465 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.17462

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability