Vulnerabilities > Sudo Project > Sudo > 1.9.11

DATE CVE VULNERABILITY TITLE RISK
2023-12-22 CVE-2023-42465 Unspecified vulnerability in Sudo Project Sudo
Sudo before 1.9.15 might allow row hammer attacks (for authentication bypass or privilege escalation) because application logic sometimes is based on not equaling an error value (instead of equaling a success value), and because the values do not resist flips of a single bit.
local
high complexity
sudo-project
7.0
2023-03-16 CVE-2023-28486 Improper Encoding or Escaping of Output vulnerability in multiple products
Sudo before 1.9.13 does not escape control characters in log messages.
network
low complexity
sudo-project netapp CWE-116
5.3
2023-03-16 CVE-2023-28487 Improper Encoding or Escaping of Output vulnerability in multiple products
Sudo before 1.9.13 does not escape control characters in sudoreplay output.
network
low complexity
sudo-project netapp CWE-116
5.3
2023-02-28 CVE-2023-27320 Double Free vulnerability in multiple products
Sudo before 1.9.13p2 has a double free in the per-command chroot feature.
network
low complexity
sudo-project fedoraproject CWE-415
7.2
2023-01-18 CVE-2023-22809 Improper Privilege Management vulnerability in multiple products
In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process.
7.8
2022-11-02 CVE-2022-43995 Out-of-bounds Read vulnerability in Sudo Project Sudo
Sudo 1.8.0 through 1.9.12, with the crypt() password backend, contains a plugins/sudoers/auth/passwd.c array-out-of-bounds error that can result in a heap-based buffer over-read.
local
low complexity
sudo-project CWE-125
7.1