=========================================================================Ubuntu Security Notice USN-4154-1
October 14, 2019

sudo vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM

Summary:

Sudo could be made to run commands as root if it called with
a specially crafted user ID.

Software Description:
- sudo: Provide limited super user privileges to specific users
Details:

Joe Vennix discovered that Sudo incorrectly handled
certain user IDs. An attacker could potentially exploit this
to execute arbitrary commands as the root user.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
  sudo                            1.8.27-1ubuntu1.1
  sudo-ldap                       1.8.27-1ubuntu1.1

Ubuntu 18.04 LTS:
  sudo                            1.8.21p2-3ubuntu1.1
  sudo-ldap                       1.8.21p2-3ubuntu1.1

Ubuntu 16.04 LTS:
  sudo                            1.8.16-0ubuntu1.8
  sudo-ldap                       1.8.16-0ubuntu1.8

Ubuntu 14.04 ESM:
  sudo                            1.8.9p5-1ubuntu1.5+esm2
  sudo-ldap                       1.8.9p5-1ubuntu1.5+esm2

Ubuntu 12.04 ESM:
  sudo                            1.8.3p1-1ubuntu3.8
  sudo-ldap                       1.8.3p1-1ubuntu3.8

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-4154-1
  CVE-2019-14287

Package Information:
  https://launchpad.net/ubuntu/+source/sudo/1.8.27-1ubuntu1.1
  https://launchpad.net/ubuntu/+source/sudo/1.8.21p2-3ubuntu1.1
  https://launchpad.net/ubuntu/+source/sudo/1.8.16-0ubuntu1.8

Ubuntu 4154-1: Sudo vulnerability

October 14, 2019
Sudo could be made to run commands as root if it called with a specially crafted user ID.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 19.04: sudo 1.8.27-1ubuntu1.1 sudo-ldap 1.8.27-1ubuntu1.1 Ubuntu 18.04 LTS: sudo 1.8.21p2-3ubuntu1.1 sudo-ldap 1.8.21p2-3ubuntu1.1 Ubuntu 16.04 LTS: sudo 1.8.16-0ubuntu1.8 sudo-ldap 1.8.16-0ubuntu1.8 Ubuntu 14.04 ESM: sudo 1.8.9p5-1ubuntu1.5+esm2 sudo-ldap 1.8.9p5-1ubuntu1.5+esm2 Ubuntu 12.04 ESM: sudo 1.8.3p1-1ubuntu3.8 sudo-ldap 1.8.3p1-1ubuntu3.8 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-4154-1

CVE-2019-14287

Severity
October 14, 2019

Package Information

https://launchpad.net/ubuntu/+source/sudo/1.8.27-1ubuntu1.1 https://launchpad.net/ubuntu/+source/sudo/1.8.21p2-3ubuntu1.1 https://launchpad.net/ubuntu/+source/sudo/1.8.16-0ubuntu1.8

Related News