Security update for sudo

Announcement ID: SUSE-SU-2021:0226-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-23239 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2021-23239 ( NVD ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2021-23240 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-23240 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3156 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3156 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for sudo fixes the following issues:

  • A Heap-based buffer overflow in sudo could be exploited to allow a user to gain root privileges [bsc#1181090,CVE-2021-3156]
  • It was possible for a user to test for the existence of a directory due to a Race Condition in sudoedit [bsc#1180684,CVE-2021-23239]
  • A Possible Symlink Attack vector existed in sudoedit if SELinux was running in permissive mode [bsc#1180685, CVE-2021-23240]
  • It was possible for a User to enable Debug Settings not Intended for them [bsc#1180687]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-226=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-226=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-226=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-226=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-226=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-226=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-226=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-226=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-226=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-226=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-226=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-226=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2021-226=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • sudo-debugsource-1.8.20p2-3.20.1
    • sudo-debuginfo-1.8.20p2-3.20.1
    • sudo-1.8.20p2-3.20.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • sudo-debugsource-1.8.20p2-3.20.1
    • sudo-debuginfo-1.8.20p2-3.20.1
    • sudo-1.8.20p2-3.20.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • sudo-debugsource-1.8.20p2-3.20.1
    • sudo-debuginfo-1.8.20p2-3.20.1
    • sudo-1.8.20p2-3.20.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • sudo-debugsource-1.8.20p2-3.20.1
    • sudo-debuginfo-1.8.20p2-3.20.1
    • sudo-1.8.20p2-3.20.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • sudo-debugsource-1.8.20p2-3.20.1
    • sudo-debuginfo-1.8.20p2-3.20.1
    • sudo-1.8.20p2-3.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • sudo-debugsource-1.8.20p2-3.20.1
    • sudo-debuginfo-1.8.20p2-3.20.1
    • sudo-1.8.20p2-3.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • sudo-debugsource-1.8.20p2-3.20.1
    • sudo-debuginfo-1.8.20p2-3.20.1
    • sudo-1.8.20p2-3.20.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • sudo-debugsource-1.8.20p2-3.20.1
    • sudo-debuginfo-1.8.20p2-3.20.1
    • sudo-1.8.20p2-3.20.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • sudo-debugsource-1.8.20p2-3.20.1
    • sudo-debuginfo-1.8.20p2-3.20.1
    • sudo-1.8.20p2-3.20.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • sudo-debugsource-1.8.20p2-3.20.1
    • sudo-debuginfo-1.8.20p2-3.20.1
    • sudo-1.8.20p2-3.20.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • sudo-debugsource-1.8.20p2-3.20.1
    • sudo-debuginfo-1.8.20p2-3.20.1
    • sudo-1.8.20p2-3.20.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • sudo-debugsource-1.8.20p2-3.20.1
    • sudo-debuginfo-1.8.20p2-3.20.1
    • sudo-1.8.20p2-3.20.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • sudo-debugsource-1.8.20p2-3.20.1
    • sudo-debuginfo-1.8.20p2-3.20.1
    • sudo-1.8.20p2-3.20.1

References: