-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2014.0312.2
                      Moderate: sudo security update
                               11 March 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0106  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0266.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running sudo check for an updated version of the software for their
         operating system.

Revision History:  March 11 2014: Unix, Linux platforms other then Red Hat included
                   March 11 2014: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: sudo security update
Advisory ID:       RHSA-2014:0266-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0266.html
Issue date:        2014-03-10
CVE Names:         CVE-2014-0106 
=====================================================================

1. Summary:

An updated sudo package that fixes one security issue is now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The sudo (superuser do) utility allows system administrators to give
certain users the ability to run commands as root.

A flaw was found in the way sudo handled its blacklist of environment
variables. When the "env_reset" option was disabled, a user permitted to
run certain commands via sudo could use this flaw to run such a command
with one of the blacklisted environment variables set, allowing them to run
an arbitrary command with the target user's privileges. (CVE-2014-0106)

Note: This issue does not affect the default configuration of the sudo
package as shipped with Red Hat Enterprise Linux 5.

Red Hat would like to thank Todd C. Miller for reporting this issue.
Upstream acknowledges Sebastien Macke as the original reporter.

All sudo users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1071780 - CVE-2014-0106 sudo: certain environment variables not sanitized when env_reset is disabled

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/sudo-1.7.2p1-29.el5_10.src.rpm

i386:
sudo-1.7.2p1-29.el5_10.i386.rpm
sudo-debuginfo-1.7.2p1-29.el5_10.i386.rpm

x86_64:
sudo-1.7.2p1-29.el5_10.x86_64.rpm
sudo-debuginfo-1.7.2p1-29.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/sudo-1.7.2p1-29.el5_10.src.rpm

i386:
sudo-1.7.2p1-29.el5_10.i386.rpm
sudo-debuginfo-1.7.2p1-29.el5_10.i386.rpm

ia64:
sudo-1.7.2p1-29.el5_10.ia64.rpm
sudo-debuginfo-1.7.2p1-29.el5_10.ia64.rpm

ppc:
sudo-1.7.2p1-29.el5_10.ppc.rpm
sudo-debuginfo-1.7.2p1-29.el5_10.ppc.rpm

s390x:
sudo-1.7.2p1-29.el5_10.s390x.rpm
sudo-debuginfo-1.7.2p1-29.el5_10.s390x.rpm

x86_64:
sudo-1.7.2p1-29.el5_10.x86_64.rpm
sudo-debuginfo-1.7.2p1-29.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0106.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTHeIWXlSAg2UNWIIRAh4wAKCq6u7gbYVBwdmMueHCHYmKKRCTdACeNjJO
kv5Vz+HXTexNMGs3Pr3fKpE=
=TJ6k
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tQaV
-----END PGP SIGNATURE-----