SUSE-SU-2019:2668-1: important: Security update for sudo

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Oct 15 10:21:07 MDT 2019


   SUSE Security Update: Security update for sudo
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2668-1
Rating:             important
References:         #1053911 #1058297 #1068003 #1153674 
Cross-References:   CVE-2019-14287
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has three fixes
   is now available.

Description:

   This update for sudo provides the following fix:

   Security issue fixed:

   - CVE-2019-14287: Fixed an issue where a user with sudo privileges that
     allowed them to run commands with an arbitrary uid, could run commands
     as root, despite being forbidden to do so in sudoers (bsc#1153674).

   Other issues fixed:

   - Cache resolved group names as calling getgrgid() is expensive and
     on systems connected to AD with many users, groups or sudo rules it
      causes sudo to take a long time to run (bsc#1068003).
   - Disable insults by default at build time. For new installations this was
     done via sudoers file, but when upgrading from previous versions it
     would accidentally be enabled (bsc#1053911).
   - Enable support for zlib compressed I/O logs (bsc#1058297).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2668=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2668=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      sudo-1.8.10p3-2.28.1
      sudo-debuginfo-1.8.10p3-2.28.1
      sudo-debugsource-1.8.10p3-2.28.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      sudo-1.8.10p3-2.28.1
      sudo-debuginfo-1.8.10p3-2.28.1
      sudo-debugsource-1.8.10p3-2.28.1


References:

   https://www.suse.com/security/cve/CVE-2019-14287.html
   https://bugzilla.suse.com/1053911
   https://bugzilla.suse.com/1058297
   https://bugzilla.suse.com/1068003
   https://bugzilla.suse.com/1153674



More information about the sle-security-updates mailing list