-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2862
                      Moderate: sudo security update
                              7 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7076 CVE-2016-7032 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2872.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running sudo check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: sudo security update
Advisory ID:       RHSA-2016:2872-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2872.html
Issue date:        2016-12-06
CVE Names:         CVE-2016-7032 CVE-2016-7076 
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* It was discovered that the sudo noexec restriction could have been
bypassed if application run via sudo executed system(), popen(), or
wordexp() C library functions with a user supplied argument. A local user
permitted to run such application via sudo with noexec restriction could
use these flaws to execute arbitrary commands with elevated privileges.
(CVE-2016-7032, CVE-2016-7076)

These issues were discovered by Florian Weimer (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1372830 - CVE-2016-7032 sudo: noexec bypass via system() and popen()
1384982 - CVE-2016-7076 sudo: noexec bypass via wordexp()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sudo-1.8.6p3-25.el6_8.src.rpm

i386:
sudo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm

x86_64:
sudo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sudo-1.8.6p3-25.el6_8.src.rpm

x86_64:
sudo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sudo-1.8.6p3-25.el6_8.src.rpm

i386:
sudo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm

ppc64:
sudo-1.8.6p3-25.el6_8.ppc64.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.ppc64.rpm

s390x:
sudo-1.8.6p3-25.el6_8.s390x.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.s390x.rpm

x86_64:
sudo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm

ppc64:
sudo-debuginfo-1.8.6p3-25.el6_8.ppc.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.ppc64.rpm
sudo-devel-1.8.6p3-25.el6_8.ppc.rpm
sudo-devel-1.8.6p3-25.el6_8.ppc64.rpm

s390x:
sudo-debuginfo-1.8.6p3-25.el6_8.s390.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.s390x.rpm
sudo-devel-1.8.6p3-25.el6_8.s390.rpm
sudo-devel-1.8.6p3-25.el6_8.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sudo-1.8.6p3-25.el6_8.src.rpm

i386:
sudo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm

x86_64:
sudo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-25.el6_8.i686.rpm
sudo-debuginfo-1.8.6p3-25.el6_8.x86_64.rpm
sudo-devel-1.8.6p3-25.el6_8.i686.rpm
sudo-devel-1.8.6p3-25.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
sudo-1.8.6p7-21.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-21.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-21.el7_3.i686.rpm
sudo-devel-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sudo-1.8.6p7-21.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-21.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-21.el7_3.i686.rpm
sudo-devel-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sudo-1.8.6p7-21.el7_3.src.rpm

aarch64:
sudo-1.8.6p7-21.el7_3.aarch64.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.aarch64.rpm

ppc64:
sudo-1.8.6p7-21.el7_3.ppc64.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.ppc64.rpm

ppc64le:
sudo-1.8.6p7-21.el7_3.ppc64le.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.ppc64le.rpm

s390x:
sudo-1.8.6p7-21.el7_3.s390x.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.s390x.rpm

x86_64:
sudo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
sudo-debuginfo-1.8.6p7-21.el7_3.aarch64.rpm
sudo-devel-1.8.6p7-21.el7_3.aarch64.rpm

ppc64:
sudo-debuginfo-1.8.6p7-21.el7_3.ppc.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.ppc64.rpm
sudo-devel-1.8.6p7-21.el7_3.ppc.rpm
sudo-devel-1.8.6p7-21.el7_3.ppc64.rpm

ppc64le:
sudo-debuginfo-1.8.6p7-21.el7_3.ppc64le.rpm
sudo-devel-1.8.6p7-21.el7_3.ppc64le.rpm

s390x:
sudo-debuginfo-1.8.6p7-21.el7_3.s390.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.s390x.rpm
sudo-devel-1.8.6p7-21.el7_3.s390.rpm
sudo-devel-1.8.6p7-21.el7_3.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p7-21.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-21.el7_3.i686.rpm
sudo-devel-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sudo-1.8.6p7-21.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-21.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-21.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-21.el7_3.i686.rpm
sudo-devel-1.8.6p7-21.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7032
https://access.redhat.com/security/cve/CVE-2016-7076
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYRqaEXlSAg2UNWIIRAim8AJ911lHOJS+wAeB6J6uUKy67M+1j7QCaA+Bl
WHJJ934ZNL7OsDrkaY4y5QE=
=MFFg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWEdKcYx+lLeg9Ub1AQhqeBAAhmlFhX77+nknomPxyhNsJ0t7CFHlBL6M
RIkIH4lsVkpe5JOVYbc/nrB0RrtGCQnDAL0L42X9cyln7TzNWvRGzpcyb0gnKFL/
aZfXHi7bUA0tQDgG0LGZfai6atc603eoPtTd4x3HKhDYdEtgb2f+ORnwtaxbWc6j
Hey026GBvZIs0KUrCxA+M8m8QFsJ0nbWVlh1FujivQdLEElJGRuSjDWLtzcmzjaz
VmizgzIhfNJGQld17oJ0wLeUnRlnATyHwdQTe5MiH9v+MikZLTe2sUwyB1rnP8pZ
6UyC2E0GU33jszoYZ7YbVEsI8lJW+qVk6l3VsyY/obWKYT4H1ckzXcMHYvYit60t
1NlUJlqoio/Ho3KL63uLC+c25QA1xizo9qCTJxJqdMVBfmKblJHqCNsNDD3WpFL1
Zu85gzfpDTGqkiUZQ0ruwAJKK3i0CVMrPV6LiAzXqpVzoqnH+W8yZBIdJZGmwo5q
m6a75IHdiygVcXszo6AWJtTkowAC5V9y5L22eJHWVjlIUG+sZlh6zgfDFhVqynrK
PPRri6bD2sVuVkatPKzKsAbkBHKMt1zS2/ahOJQJAULAPXlESgiS4r1n5w+kMUhO
UUffod2j6FlQvEkQ0ltHBKtbbCbfGa0v87npR0u7jVB8ycl0X0F4ej6q+OpfKWWD
MNjGCgRvLAI=
=+hTn
-----END PGP SIGNATURE-----