-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: sudo security update
Advisory ID:       RHSA-2017:1382-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1382
Issue date:        2017-05-30
CVE Names:         CVE-2017-1000367 
====================================================================
1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* A flaw was found in the way sudo parsed tty information from the process
status file in the proc filesystem. A local user with privileges to execute
commands via sudo could use this flaw to escalate their privileges to root.
(CVE-2017-1000367)

Red Hat would like to thank Qualys Security for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1453074 - CVE-2017-1000367  sudo: Privilege escalation in via improper get_process_ttyname() parsing

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sudo-1.8.6p3-28.el6_9.src.rpm

i386:
sudo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm

x86_64:
sudo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sudo-1.8.6p3-28.el6_9.src.rpm

x86_64:
sudo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sudo-1.8.6p3-28.el6_9.src.rpm

i386:
sudo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm

ppc64:
sudo-1.8.6p3-28.el6_9.ppc64.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.ppc64.rpm

s390x:
sudo-1.8.6p3-28.el6_9.s390x.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.s390x.rpm

x86_64:
sudo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm

ppc64:
sudo-debuginfo-1.8.6p3-28.el6_9.ppc.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.ppc64.rpm
sudo-devel-1.8.6p3-28.el6_9.ppc.rpm
sudo-devel-1.8.6p3-28.el6_9.ppc64.rpm

s390x:
sudo-debuginfo-1.8.6p3-28.el6_9.s390.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.s390x.rpm
sudo-devel-1.8.6p3-28.el6_9.s390.rpm
sudo-devel-1.8.6p3-28.el6_9.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sudo-1.8.6p3-28.el6_9.src.rpm

i386:
sudo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm

x86_64:
sudo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm
sudo-devel-1.8.6p3-28.el6_9.i686.rpm
sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
sudo-1.8.6p7-22.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-22.el7_3.i686.rpm
sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sudo-1.8.6p7-22.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-22.el7_3.i686.rpm
sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sudo-1.8.6p7-22.el7_3.src.rpm

aarch64:
sudo-1.8.6p7-22.el7_3.aarch64.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.aarch64.rpm

ppc64:
sudo-1.8.6p7-22.el7_3.ppc64.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.ppc64.rpm

ppc64le:
sudo-1.8.6p7-22.el7_3.ppc64le.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.ppc64le.rpm

s390x:
sudo-1.8.6p7-22.el7_3.s390x.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.s390x.rpm

x86_64:
sudo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
sudo-debuginfo-1.8.6p7-22.el7_3.aarch64.rpm
sudo-devel-1.8.6p7-22.el7_3.aarch64.rpm

ppc64:
sudo-debuginfo-1.8.6p7-22.el7_3.ppc.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.ppc64.rpm
sudo-devel-1.8.6p7-22.el7_3.ppc.rpm
sudo-devel-1.8.6p7-22.el7_3.ppc64.rpm

ppc64le:
sudo-debuginfo-1.8.6p7-22.el7_3.ppc64le.rpm
sudo-devel-1.8.6p7-22.el7_3.ppc64le.rpm

s390x:
sudo-debuginfo-1.8.6p7-22.el7_3.s390.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.s390x.rpm
sudo-devel-1.8.6p7-22.el7_3.s390.rpm
sudo-devel-1.8.6p7-22.el7_3.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-22.el7_3.i686.rpm
sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sudo-1.8.6p7-22.el7_3.src.rpm

x86_64:
sudo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm
sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm
sudo-devel-1.8.6p7-22.el7_3.i686.rpm
sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000367
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZLcokXlSAg2UNWIIRAjXdAJ476KFVFgGrif2Wv8FFpfffl4usUACfcSMu
VUyztwz94IwMBm6rSyEPWeE=3y/S
-----END PGP SIGNATURE-----

-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2017-1382:01 Important: sudo security update

An update for sudo is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7

Summary

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.
Security Fix(es):
* A flaw was found in the way sudo parsed tty information from the process status file in the proc filesystem. A local user with privileges to execute commands via sudo could use this flaw to escalate their privileges to root. (CVE-2017-1000367)
Red Hat would like to thank Qualys Security for reporting this issue.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2017-1000367 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: sudo-1.8.6p3-28.el6_9.src.rpm
i386: sudo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
x86_64: sudo-1.8.6p3-28.el6_9.x86_64.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm
x86_64: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: sudo-1.8.6p3-28.el6_9.src.rpm
x86_64: sudo-1.8.6p3-28.el6_9.x86_64.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: sudo-1.8.6p3-28.el6_9.src.rpm
i386: sudo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
ppc64: sudo-1.8.6p3-28.el6_9.ppc64.rpm sudo-debuginfo-1.8.6p3-28.el6_9.ppc64.rpm
s390x: sudo-1.8.6p3-28.el6_9.s390x.rpm sudo-debuginfo-1.8.6p3-28.el6_9.s390x.rpm
x86_64: sudo-1.8.6p3-28.el6_9.x86_64.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm
ppc64: sudo-debuginfo-1.8.6p3-28.el6_9.ppc.rpm sudo-debuginfo-1.8.6p3-28.el6_9.ppc64.rpm sudo-devel-1.8.6p3-28.el6_9.ppc.rpm sudo-devel-1.8.6p3-28.el6_9.ppc64.rpm
s390x: sudo-debuginfo-1.8.6p3-28.el6_9.s390.rpm sudo-debuginfo-1.8.6p3-28.el6_9.s390x.rpm sudo-devel-1.8.6p3-28.el6_9.s390.rpm sudo-devel-1.8.6p3-28.el6_9.s390x.rpm
x86_64: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: sudo-1.8.6p3-28.el6_9.src.rpm
i386: sudo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm
x86_64: sudo-1.8.6p3-28.el6_9.x86_64.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm
x86_64: sudo-debuginfo-1.8.6p3-28.el6_9.i686.rpm sudo-debuginfo-1.8.6p3-28.el6_9.x86_64.rpm sudo-devel-1.8.6p3-28.el6_9.i686.rpm sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: sudo-1.8.6p7-22.el7_3.src.rpm
x86_64: sudo-1.8.6p7-22.el7_3.x86_64.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm sudo-devel-1.8.6p7-22.el7_3.i686.rpm sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: sudo-1.8.6p7-22.el7_3.src.rpm
x86_64: sudo-1.8.6p7-22.el7_3.x86_64.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm sudo-devel-1.8.6p7-22.el7_3.i686.rpm sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: sudo-1.8.6p7-22.el7_3.src.rpm
aarch64: sudo-1.8.6p7-22.el7_3.aarch64.rpm sudo-debuginfo-1.8.6p7-22.el7_3.aarch64.rpm
ppc64: sudo-1.8.6p7-22.el7_3.ppc64.rpm sudo-debuginfo-1.8.6p7-22.el7_3.ppc64.rpm
ppc64le: sudo-1.8.6p7-22.el7_3.ppc64le.rpm sudo-debuginfo-1.8.6p7-22.el7_3.ppc64le.rpm
s390x: sudo-1.8.6p7-22.el7_3.s390x.rpm sudo-debuginfo-1.8.6p7-22.el7_3.s390x.rpm
x86_64: sudo-1.8.6p7-22.el7_3.x86_64.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
aarch64: sudo-debuginfo-1.8.6p7-22.el7_3.aarch64.rpm sudo-devel-1.8.6p7-22.el7_3.aarch64.rpm
ppc64: sudo-debuginfo-1.8.6p7-22.el7_3.ppc.rpm sudo-debuginfo-1.8.6p7-22.el7_3.ppc64.rpm sudo-devel-1.8.6p7-22.el7_3.ppc.rpm sudo-devel-1.8.6p7-22.el7_3.ppc64.rpm
ppc64le: sudo-debuginfo-1.8.6p7-22.el7_3.ppc64le.rpm sudo-devel-1.8.6p7-22.el7_3.ppc64le.rpm
s390x: sudo-debuginfo-1.8.6p7-22.el7_3.s390.rpm sudo-debuginfo-1.8.6p7-22.el7_3.s390x.rpm sudo-devel-1.8.6p7-22.el7_3.s390.rpm sudo-devel-1.8.6p7-22.el7_3.s390x.rpm
x86_64: sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm sudo-devel-1.8.6p7-22.el7_3.i686.rpm sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: sudo-1.8.6p7-22.el7_3.src.rpm
x86_64: sudo-1.8.6p7-22.el7_3.x86_64.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: sudo-debuginfo-1.8.6p7-22.el7_3.i686.rpm sudo-debuginfo-1.8.6p7-22.el7_3.x86_64.rpm sudo-devel-1.8.6p7-22.el7_3.i686.rpm sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2017:1382-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1382
Issued Date: : 2017-05-30
CVE Names: CVE-2017-1000367

Topic

An update for sudo is now available for Red Hat Enterprise Linux 6 and RedHat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1453074 - CVE-2017-1000367 sudo: Privilege escalation in via improper get_process_ttyname() parsing


Related News