-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2617
            Low: sudo security, bug fix, and enhancement update
                              7 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7091  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2593.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: sudo security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:2593-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2593.html
Issue date:        2016-11-03
CVE Names:         CVE-2016-7091 
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* It was discovered that the default sudo configuration preserved the value
of INPUTRC from the user's environment, which could lead to information
disclosure. A local user with sudo access to a restricted program that uses
readline could use this flaw to read content from specially formatted files
with elevated privileges provided by sudo. (CVE-2016-7091)

Note: With this update, INPUTRC was removed from the env_keep list in
/etc/sudoers to avoid having sudo preserve the value of this variable when
invoking privileged commands.

Red Hat would like to thank Grisha Levit for reporting this issue.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1196451 - default requiretty is problematic and breaks valid usage
1261998 - visudo accept non valid content
1268958 - sudo - cmnd_no_wait can cause child processes to ignore SIGPIPE
1334360 - sudo option mail_no_user doesn't work
1339935 - CVE-2016-7091 sudo: Possible info leak via INPUTRC
1350828 - [RHEL7] visudo ignores -q flag

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
sudo-1.8.6p7-20.el7.src.rpm

x86_64:
sudo-1.8.6p7-20.el7.x86_64.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm
sudo-devel-1.8.6p7-20.el7.i686.rpm
sudo-devel-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sudo-1.8.6p7-20.el7.src.rpm

x86_64:
sudo-1.8.6p7-20.el7.x86_64.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm
sudo-devel-1.8.6p7-20.el7.i686.rpm
sudo-devel-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sudo-1.8.6p7-20.el7.src.rpm

aarch64:
sudo-1.8.6p7-20.el7.aarch64.rpm
sudo-debuginfo-1.8.6p7-20.el7.aarch64.rpm

ppc64:
sudo-1.8.6p7-20.el7.ppc64.rpm
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm

ppc64le:
sudo-1.8.6p7-20.el7.ppc64le.rpm
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm

s390x:
sudo-1.8.6p7-20.el7.s390x.rpm
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm

x86_64:
sudo-1.8.6p7-20.el7.x86_64.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
sudo-debuginfo-1.8.6p7-20.el7.aarch64.rpm
sudo-devel-1.8.6p7-20.el7.aarch64.rpm

ppc64:
sudo-debuginfo-1.8.6p7-20.el7.ppc.rpm
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm
sudo-devel-1.8.6p7-20.el7.ppc.rpm
sudo-devel-1.8.6p7-20.el7.ppc64.rpm

ppc64le:
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm
sudo-devel-1.8.6p7-20.el7.ppc64le.rpm

s390x:
sudo-debuginfo-1.8.6p7-20.el7.s390.rpm
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm
sudo-devel-1.8.6p7-20.el7.s390.rpm
sudo-devel-1.8.6p7-20.el7.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm
sudo-devel-1.8.6p7-20.el7.i686.rpm
sudo-devel-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sudo-1.8.6p7-20.el7.src.rpm

x86_64:
sudo-1.8.6p7-20.el7.x86_64.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm
sudo-devel-1.8.6p7-20.el7.i686.rpm
sudo-devel-1.8.6p7-20.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7091
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGvyjXlSAg2UNWIIRAgQDAJ9TnuWKifEEXWlNKV7g64VtEwg1DgCcCiRm
zMSj2c681H02iS6YZlwbKjI=
=uWdO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VX1/
-----END PGP SIGNATURE-----