-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1379
                      Important: sudo security update
                                1 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000367  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1381
   https://access.redhat.com/errata/RHSA-2017:1382

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sudo security update
Advisory ID:       RHSA-2017:1381-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1381
Issue date:        2017-05-30
CVE Names:         CVE-2017-1000367 
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 5 Extended
Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) - i386, s390x, x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* A flaw was found in the way sudo parsed tty information from the process
status file in the proc filesystem. A local user with privileges to execute
commands via sudo could use this flaw to escalate their privileges to root.
(CVE-2017-1000367)

Red Hat would like to thank Qualys Security for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1453074 - CVE-2017-1000367  sudo: Privilege escalation in via improper get_process_ttyname() parsing

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
sudo-1.7.2p1-30.el5_11.src.rpm

i386:
sudo-1.7.2p1-30.el5_11.i386.rpm
sudo-debuginfo-1.7.2p1-30.el5_11.i386.rpm

s390x:
sudo-1.7.2p1-30.el5_11.s390x.rpm
sudo-debuginfo-1.7.2p1-30.el5_11.s390x.rpm

x86_64:
sudo-1.7.2p1-30.el5_11.x86_64.rpm
sudo-debuginfo-1.7.2p1-30.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000367
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZLbBNXlSAg2UNWIIRAoOQAJ0QUwHWO/NJzNrCfCbVPpXgF/M/AwCgwCk6
5qW/fvMqNwTRd2F4X2rauUc=
=4v7B
- -----END PGP SIGNATURE-----

===============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sudo security update
Advisory ID:       RHSA-2017:1382-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1382
Issue date:        2017-05-30
CVE Names:         CVE-2017-1000367 
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* A flaw was found in the way sudo parsed tty information from the process
status file in the proc filesystem. A local user with privileges to execute
commands via sudo could use this flaw to escalate their privileges to root.
(CVE-2017-1000367)

Red Hat would like to thank Qualys Security for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1453074 - CVE-2017-1000367  sudo: Privilege escalation in via improper get_process_ttyname() parsing

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sudo-1.8.6p3-28.el6_9.src.rpm

i386:
sudo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm

x86_64:
sudo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sudo-1.8.6p3-28.el6_9.src.rpm

x86_64:
sudo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sudo-1.8.6p3-28.el6_9.src.rpm

i386:
sudo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm

ppc64:
sudo-1.8.6p3-28.el6_9.ppc64.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.ppc64.rpm

s390x:
sudo-1.8.6p3-28.el6_9.s390x.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.s390x.rpm

x86_64:
sudo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm

ppc64:
sudo-debuginfo-1.8.6p3-28.el6_9.ppc.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.ppc64.rpm
sudo-devel-1.8.6p3-28.el6_9.ppc.rpm
sudo-devel-1.8.6p3-28.el6_9.ppc64.rpm

s390x:
sudo-debuginfo-1.8.6p3-28.el6_9.s390.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.s390x.rpm
sudo-devel-1.8.6p3-28.el6_9.s390.rpm
sudo-devel-1.8.6p3-28.el6_9.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sudo-1.8.6p3-28.el6_9.src.rpm

i386:
sudo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm

x86_64:
sudo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
sudo-1.8.6p7-22.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-22.el7_3.i686.rpm
sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sudo-1.8.6p7-22.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-22.el7_3.i686.rpm
sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sudo-1.8.6p7-22.el7_3.src.rpm

aarch64:
sudo-1.8.6p7-22.el7_3.aarch64.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.aarch64.rpm

ppc64:
sudo-1.8.6p7-22.el7_3.ppc64.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.ppc64.rpm

ppc64le:
sudo-1.8.6p7-22.el7_3.ppc64le.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.ppc64le.rpm

s390x:
sudo-1.8.6p7-22.el7_3.s390x.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.s390x.rpm

x86_64:
sudo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
sudo-debuginfo-1.8.6p7-22.el7_3.aarch64.rpm
sudo-devel-1.8.6p7-22.el7_3.aarch64.rpm

ppc64:
sudo-debuginfo-1.8.6p7-22.el7_3.ppc.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.ppc64.rpm
sudo-devel-1.8.6p7-22.el7_3.ppc.rpm
sudo-devel-1.8.6p7-22.el7_3.ppc64.rpm

ppc64le:
sudo-debuginfo-1.8.6p7-22.el7_3.ppc64le.rpm
sudo-devel-1.8.6p7-22.el7_3.ppc64le.rpm

s390x:
sudo-debuginfo-1.8.6p7-22.el7_3.s390.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.s390x.rpm
sudo-devel-1.8.6p7-22.el7_3.s390.rpm
sudo-devel-1.8.6p7-22.el7_3.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-22.el7_3.i686.rpm
sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sudo-1.8.6p7-22.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-22.el7_3.i686.rpm
sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000367
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZLcokXlSAg2UNWIIRAjXdAJ476KFVFgGrif2Wv8FFpfffl4usUACfcSMu
VUyztwz94IwMBm6rSyEPWeE=
=3y/S
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWS9OL4x+lLeg9Ub1AQigfQ//WdSLYRdXFE8qgbUjbuPGiwNwGrvSfETO
y9/jVTE2G2ZTIqc2eCUNGqEAXuvBI+0gNefTmEBNfZ71PmUmNzGezHnLXYLmuN5V
Pu3Cb3nDldEynuvSZOQVZr/fERIg7p+LkrNDd5aDSOPs8AhqMYjTL0nXPYzllWln
fEHEu7JuseVl7sF6epHNKAFiknKqVkaYbtcbVoPTaXb85GMlZuKnQYSMTZB0fJaM
ng32zRolbJRtZ9Cflxp7WeOyRNxUgrU+92euvkm8LXzReWeL/kMWEO1GK2MCqblL
e44JdqUbC4xiD473FzNCk3rHKNS0CxMaojky280r2f726K9M/wQ7JkXP/apx6RXj
kVqaJ9npVjiqDaOUDodPbziPu5RvNPd3JHqqotylKCsri8EzBapMiony6aaSyoVA
BlN1uC3Fv2wFX+DfSjW3UBTTSAjsirVdrW9fEoZjr6k+ja2xRYJjdOL4GU9TtK6x
yoX46FFsZBxntOAcHaNoi/dKTCsRdTKd/x3Q+7Rm1yg3tO5BEZlx1mGZeknxNBx9
V3qEZtgwE6qeK8h8gLP4LwPSiMFHlDh/qaZhgb8FSaCGXf6/Z9HRFVY4CUkS2N46
5Wp7Eck+hnQR4cv8e8EKS1O4FM8dj663P9ZG5ZlIE8Uuj9vfD+r/4TjZsW7zfM13
8Ysnj+dLfDo=
=T9PL
-----END PGP SIGNATURE-----