Security update for sudo

Announcement ID: SUSE-SU-2019:2668-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-14287 ( SUSE ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-14287 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE OpenStack Cloud 6

An update that solves one vulnerability and has three security fixes can now be installed.

Description:

This update for sudo provides the following fix:

Security issue fixed:

  • CVE-2019-14287: Fixed an issue where a user with sudo privileges that allowed them to run commands with an arbitrary uid, could run commands as root, despite being forbidden to do so in sudoers (bsc#1153674).

Other issues fixed:

  • Cache resolved group names as calling getgrgid() is expensive and on systems connected to AD with many users, groups or sudo rules it causes sudo to take a long time to run (bsc#1068003).
  • Disable insults by default at build time. For new installations this was done via sudoers file, but when upgrading from previous versions it would accidentally be enabled (bsc#1053911).
  • Enable support for zlib compressed I/O logs (bsc#1058297).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2019-2668=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2668=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2668=1

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • sudo-1.8.10p3-2.28.1
    • sudo-debuginfo-1.8.10p3-2.28.1
    • sudo-debugsource-1.8.10p3-2.28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • sudo-1.8.10p3-2.28.1
    • sudo-debuginfo-1.8.10p3-2.28.1
    • sudo-debugsource-1.8.10p3-2.28.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • sudo-1.8.10p3-2.28.1
    • sudo-debuginfo-1.8.10p3-2.28.1
    • sudo-debugsource-1.8.10p3-2.28.1

References: