Security update for sudo

Announcement ID: SUSE-SU-2017:1778-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000368 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000368 ( NVD ): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE OpenStack Cloud 6

An update that solves one vulnerability can now be installed.

Description:

This update for sudo fixes the following issues:

  • A regression in the fix for the CVE-2017-1000368 that broke sudo with the "requiretty" flag (bsc#1045986)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1106=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1106=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2017-1106=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-1106=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1106=1

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • sudo-debuginfo-1.8.10p3-2.19.1
    • sudo-1.8.10p3-2.19.1
    • sudo-debugsource-1.8.10p3-2.19.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • sudo-debuginfo-1.8.10p3-2.19.1
    • sudo-1.8.10p3-2.19.1
    • sudo-debugsource-1.8.10p3-2.19.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • sudo-debuginfo-1.8.10p3-2.19.1
    • sudo-1.8.10p3-2.19.1
    • sudo-debugsource-1.8.10p3-2.19.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • sudo-debuginfo-1.8.10p3-2.19.1
    • sudo-1.8.10p3-2.19.1
    • sudo-debugsource-1.8.10p3-2.19.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • sudo-debuginfo-1.8.10p3-2.19.1
    • sudo-1.8.10p3-2.19.1
    • sudo-debugsource-1.8.10p3-2.19.1

References: