Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-28487

Publication date 16 March 2023

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.3 · Medium

Score breakdown

Sudo before 1.9.13 does not escape control characters in sudoreplay output.

Read the notes from the security team

Status

Package Ubuntu Release Status
sudo 24.04 LTS noble
Fixed 1.9.13p1-1ubuntu2
23.10 mantic
Fixed 1.9.13p1-1ubuntu2
23.04 lunar
Fixed 1.9.13p1-1ubuntu2
22.10 kinetic
Fixed 1.9.11p3-1ubuntu1.3
22.04 LTS jammy
Fixed 1.9.9-1ubuntu2.4
20.04 LTS focal
Fixed 1.8.31-1ubuntu1.5
18.04 LTS bionic
Fixed 1.8.21p2-3ubuntu1.6
16.04 LTS xenial
14.04 LTS trusty
Vulnerable

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


mdeslaur

same commit as CVE-2023-28486

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
sudo

Severity score breakdown

Parameter Value
Base score 5.3 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

References

Related Ubuntu Security Notices (USN)

Other references