--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-facd994774
2017-06-08 00:35:20.101656
--------------------------------------------------------------------------------Name        : sudo
Product     : Fedora 24
Version     : 1.8.20p2
Release     : 1.fc24
URL         : Summary     : Allows restricted root access for specified users
Description :
Sudo (superuser do) allows a system administrator to give certain
users (or groups of users) the ability to run some (or all) commands
as root while logging all commands and arguments. Sudo operates on a
per-command basis.  It is not a replacement for the shell.  Features
include: the ability to restrict what commands a user may run on a
per-host basis, copious logging of each command (providing a clear
audit trail of who did what), a configurable timeout of the sudo
command, and the ability to use the same configuration file (sudoers)
on many different machines.

--------------------------------------------------------------------------------Update Information:

- update to 1.8.20p2     - added sudo package to dnf/yum protected packages
----   - update to 1.8.20p1  - fixes CVE-2017-1000367
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1453074 - CVE-2017-1000367 sudo: Privilege escalation in via improper get_process_ttyname() parsing
        https://bugzilla.redhat.com/show_bug.cgi?id=1453074
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade sudo' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 24: sudo Security Update

June 8, 2017
- update to 1.8.20p2 - added sudo package to dnf/yum protected packages ---- - update to 1.8.20p1 - fixes CVE-2017-1000367

Summary

Sudo (superuser do) allows a system administrator to give certain

users (or groups of users) the ability to run some (or all) commands

as root while logging all commands and arguments. Sudo operates on a

per-command basis. It is not a replacement for the shell. Features

include: the ability to restrict what commands a user may run on a

per-host basis, copious logging of each command (providing a clear

audit trail of who did what), a configurable timeout of the sudo

command, and the ability to use the same configuration file (sudoers)

on many different machines.

- update to 1.8.20p2 - added sudo package to dnf/yum protected packages

---- - update to 1.8.20p1 - fixes CVE-2017-1000367

[ 1 ] Bug #1453074 - CVE-2017-1000367 sudo: Privilege escalation in via improper get_process_ttyname() parsing

https://bugzilla.redhat.com/show_bug.cgi?id=1453074

su -c 'dnf upgrade sudo' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-facd994774 2017-06-08 00:35:20.101656 Product : Fedora 24 Version : 1.8.20p2 Release : 1.fc24 URL : Summary : Allows restricted root access for specified users Description : Sudo (superuser do) allows a system administrator to give certain users (or groups of users) the ability to run some (or all) commands as root while logging all commands and arguments. Sudo operates on a per-command basis. It is not a replacement for the shell. Features include: the ability to restrict what commands a user may run on a per-host basis, copious logging of each command (providing a clear audit trail of who did what), a configurable timeout of the sudo command, and the ability to use the same configuration file (sudoers) on many different machines. - update to 1.8.20p2 - added sudo package to dnf/yum protected packages ---- - update to 1.8.20p1 - fixes CVE-2017-1000367 [ 1 ] Bug #1453074 - CVE-2017-1000367 sudo: Privilege escalation in via improper get_process_ttyname() parsing https://bugzilla.redhat.com/show_bug.cgi?id=1453074 su -c 'dnf upgrade sudo' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 24
Version : 1.8.20p2
Release : 1.fc24
URL : Summary : Allows restricted root access for specified users

Related News