Security update for sudo

Announcement ID: SUSE-SU-2017:1446-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000367 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000367 ( NVD ): 6.4 CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves one vulnerability and has three security fixes can now be installed.

Description:

This update for sudo fixes the following issues:

CVE-2017-1000367: - Due to incorrect assumptions in /proc/[pid]/stat parsing, a local attacker can pretend that his tty is any file on the filesystem, thus gaining arbitrary file write access on SELinux-enabled systems. [bsc#1039361] - Fix FQDN for hostname. [bsc#1024145] - Filter netgroups, they aren't handled by SSSD. [bsc#1015351] - Fix problems related to "krb5_ccname" option [bsc#981124]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-888=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2017-888=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-888=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-888=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-888=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-888=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • sudo-1.8.10p3-2.11.1
    • sudo-debuginfo-1.8.10p3-2.11.1
    • sudo-debugsource-1.8.10p3-2.11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • sudo-1.8.10p3-2.11.1
    • sudo-debuginfo-1.8.10p3-2.11.1
    • sudo-debugsource-1.8.10p3-2.11.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • sudo-debuginfo-1.8.10p3-2.11.1
    • sudo-devel-1.8.10p3-2.11.1
    • sudo-debugsource-1.8.10p3-2.11.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • sudo-1.8.10p3-2.11.1
    • sudo-debuginfo-1.8.10p3-2.11.1
    • sudo-debugsource-1.8.10p3-2.11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • sudo-1.8.10p3-2.11.1
    • sudo-debuginfo-1.8.10p3-2.11.1
    • sudo-debugsource-1.8.10p3-2.11.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • sudo-1.8.10p3-2.11.1
    • sudo-debuginfo-1.8.10p3-2.11.1
    • sudo-debugsource-1.8.10p3-2.11.1

References: