SUSE Security Update: Security update for sudo
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1778-1
Rating:             important
References:         #1045986 
Cross-References:   CVE-2017-1000368
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for sudo fixes the following issues:

   - A regression in the fix for the CVE-2017-1000368 that broke sudo with
     the "requiretty" flag (bsc#1045986)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1106=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1106=1

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-1106=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1106=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-1106=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (x86_64):

      sudo-1.8.10p3-2.19.1
      sudo-debuginfo-1.8.10p3-2.19.1
      sudo-debugsource-1.8.10p3-2.19.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      sudo-1.8.10p3-2.19.1
      sudo-debuginfo-1.8.10p3-2.19.1
      sudo-debugsource-1.8.10p3-2.19.1

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      sudo-1.8.10p3-2.19.1
      sudo-debuginfo-1.8.10p3-2.19.1
      sudo-debugsource-1.8.10p3-2.19.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      sudo-1.8.10p3-2.19.1
      sudo-debuginfo-1.8.10p3-2.19.1
      sudo-debugsource-1.8.10p3-2.19.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      sudo-1.8.10p3-2.19.1
      sudo-debuginfo-1.8.10p3-2.19.1
      sudo-debugsource-1.8.10p3-2.19.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000368.html
   https://bugzilla.suse.com/1045986

SuSE: 2017:1778-1: important: sudo

July 4, 2017
An update that fixes one vulnerability is now available

Summary

This update for sudo fixes the following issues: - A regression in the fix for the CVE-2017-1000368 that broke sudo with the "requiretty" flag (bsc#1045986) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 6: zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1106=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1106=1 - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-1106=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1106=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-1106=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 6 (x86_64): sudo-1.8.10p3-2.19.1 sudo-debuginfo-1.8.10p3-2.19.1 sudo-debugsource-1.8.10p3-2.19.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64): sudo-1.8.10p3-2.19.1 sudo-debuginfo-1.8.10p3-2.19.1 sudo-debugsource-1.8.10p3-2.19.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): sudo-1.8.10p3-2.19.1 sudo-debuginfo-1.8.10p3-2.19.1 sudo-debugsource-1.8.10p3-2.19.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): sudo-1.8.10p3-2.19.1 sudo-debuginfo-1.8.10p3-2.19.1 sudo-debugsource-1.8.10p3-2.19.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): sudo-1.8.10p3-2.19.1 sudo-debuginfo-1.8.10p3-2.19.1 sudo-debugsource-1.8.10p3-2.19.1

References

#1045986

Cross- CVE-2017-1000368

Affected Products:

SUSE OpenStack Cloud 6

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server for SAP 12

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Linux Enterprise Server 12-LTSS

https://www.suse.com/security/cve/CVE-2017-1000368.html

https://bugzilla.suse.com/1045986

Severity
Announcement ID: SUSE-SU-2017:1778-1
Rating: important

Related News