-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1577
                      Moderate: sudo security update
                               23 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000368 CVE-2017-1000367 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1574

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: sudo security update
Advisory ID:       RHSA-2017:1574-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1574
Issue date:        2017-06-22
CVE Names:         CVE-2017-1000368 
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 5 Extended
Lifecycle Support, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 5 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* It was found that the original fix for CVE-2017-1000367 was incomplete. A
flaw was found in the way sudo parsed tty information from the process
status file in the proc filesystem. A local user with privileges to execute
commands via sudo could use this flaw to escalate their privileges to root.
(CVE-2017-1000368)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1459152 - CVE-2017-1000368 sudo: Privilege escalation via improper get_process_ttyname() parsing (insufficient fix for CVE-2017-1000367)

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
sudo-1.7.2p1-31.el5_11.src.rpm

i386:
sudo-1.7.2p1-31.el5_11.i386.rpm
sudo-debuginfo-1.7.2p1-31.el5_11.i386.rpm

s390x:
sudo-1.7.2p1-31.el5_11.s390x.rpm
sudo-debuginfo-1.7.2p1-31.el5_11.s390x.rpm

x86_64:
sudo-1.7.2p1-31.el5_11.x86_64.rpm
sudo-debuginfo-1.7.2p1-31.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sudo-1.8.6p3-29.el6_9.src.rpm

i386:
sudo-1.8.6p3-29.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.i686.rpm

x86_64:
sudo-1.8.6p3-29.el6_9.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-29.el6_9.i686.rpm
sudo-devel-1.8.6p3-29.el6_9.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_9.i686.rpm
sudo-devel-1.8.6p3-29.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sudo-1.8.6p3-29.el6_9.src.rpm

x86_64:
sudo-1.8.6p3-29.el6_9.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_9.i686.rpm
sudo-devel-1.8.6p3-29.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sudo-1.8.6p3-29.el6_9.src.rpm

i386:
sudo-1.8.6p3-29.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.i686.rpm

ppc64:
sudo-1.8.6p3-29.el6_9.ppc64.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.ppc64.rpm

s390x:
sudo-1.8.6p3-29.el6_9.s390x.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.s390x.rpm

x86_64:
sudo-1.8.6p3-29.el6_9.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-29.el6_9.i686.rpm
sudo-devel-1.8.6p3-29.el6_9.i686.rpm

ppc64:
sudo-debuginfo-1.8.6p3-29.el6_9.ppc.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.ppc64.rpm
sudo-devel-1.8.6p3-29.el6_9.ppc.rpm
sudo-devel-1.8.6p3-29.el6_9.ppc64.rpm

s390x:
sudo-debuginfo-1.8.6p3-29.el6_9.s390.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.s390x.rpm
sudo-devel-1.8.6p3-29.el6_9.s390.rpm
sudo-devel-1.8.6p3-29.el6_9.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_9.i686.rpm
sudo-devel-1.8.6p3-29.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sudo-1.8.6p3-29.el6_9.src.rpm

i386:
sudo-1.8.6p3-29.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.i686.rpm

x86_64:
sudo-1.8.6p3-29.el6_9.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-29.el6_9.i686.rpm
sudo-devel-1.8.6p3-29.el6_9.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_9.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_9.i686.rpm
sudo-devel-1.8.6p3-29.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
sudo-1.8.6p7-23.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-23.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-23.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-23.el7_3.i686.rpm
sudo-devel-1.8.6p7-23.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sudo-1.8.6p7-23.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-23.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-23.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-23.el7_3.i686.rpm
sudo-devel-1.8.6p7-23.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sudo-1.8.6p7-23.el7_3.src.rpm

aarch64:
sudo-1.8.6p7-23.el7_3.aarch64.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.aarch64.rpm

ppc64:
sudo-1.8.6p7-23.el7_3.ppc64.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.ppc64.rpm

ppc64le:
sudo-1.8.6p7-23.el7_3.ppc64le.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.ppc64le.rpm

s390x:
sudo-1.8.6p7-23.el7_3.s390x.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.s390x.rpm

x86_64:
sudo-1.8.6p7-23.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
sudo-debuginfo-1.8.6p7-23.el7_3.aarch64.rpm
sudo-devel-1.8.6p7-23.el7_3.aarch64.rpm

ppc64:
sudo-debuginfo-1.8.6p7-23.el7_3.ppc.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.ppc64.rpm
sudo-devel-1.8.6p7-23.el7_3.ppc.rpm
sudo-devel-1.8.6p7-23.el7_3.ppc64.rpm

ppc64le:
sudo-debuginfo-1.8.6p7-23.el7_3.ppc64le.rpm
sudo-devel-1.8.6p7-23.el7_3.ppc64le.rpm

s390x:
sudo-debuginfo-1.8.6p7-23.el7_3.s390.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.s390x.rpm
sudo-devel-1.8.6p7-23.el7_3.s390.rpm
sudo-devel-1.8.6p7-23.el7_3.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p7-23.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-23.el7_3.i686.rpm
sudo-devel-1.8.6p7-23.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sudo-1.8.6p7-23.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-23.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-23.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-23.el7_3.i686.rpm
sudo-devel-1.8.6p7-23.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000368
https://access.redhat.com/security/updates/classification/#moderate
https://www.sudo.ws/alerts/linux_tty.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZTB5/XlSAg2UNWIIRApZVAJ9xprH1xpaIjBXxSiIkna0/U9SkfQCgr/dZ
9FnAGydg/V9yEOUuBKpt5lA=
=q66n
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OQxd
-----END PGP SIGNATURE-----