Security update for sudo

Announcement ID: SUSE-SU-2017:1627-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000368 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000368 ( NVD ): 8.2 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE OpenStack Cloud 6

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for sudo fixes the following issues:

  • CVE-2017-1000368: A follow-up fix to CVE-2017-1000367, the Linux process name could also contain a newline, which could be used to trick sudo to read/write to an arbitrary open terminal. (bsc#1042146)

Also the following non security bug was fixed:

  • Link the "system_group" plugin with sudo_util library to resolve the missing sudo_dso_findsym symbol (bsc#1034560)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1001=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1001=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SAP-12-2017-1001=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-1001=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1001=1

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • sudo-debugsource-1.8.10p3-2.16.1
    • sudo-debuginfo-1.8.10p3-2.16.1
    • sudo-1.8.10p3-2.16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • sudo-debugsource-1.8.10p3-2.16.1
    • sudo-debuginfo-1.8.10p3-2.16.1
    • sudo-1.8.10p3-2.16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • sudo-debugsource-1.8.10p3-2.16.1
    • sudo-debuginfo-1.8.10p3-2.16.1
    • sudo-1.8.10p3-2.16.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • sudo-debugsource-1.8.10p3-2.16.1
    • sudo-debuginfo-1.8.10p3-2.16.1
    • sudo-1.8.10p3-2.16.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • sudo-debugsource-1.8.10p3-2.16.1
    • sudo-debuginfo-1.8.10p3-2.16.1
    • sudo-1.8.10p3-2.16.1

References: