-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0307
                         Security updates for sudo
                              28 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise          -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23240 CVE-2021-23239 CVE-2021-3156

Reference:         ASB-2021.0036
                   ESB-2021.0295
                   ESB-2021.0293
                   ESB-2021.0287
                   ESB-2021.0281

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210227-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210226-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210225-1

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for sudo

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0227-1
Rating:            important
References:        #1180684 #1180685 #1180687 #1181090
Cross-References:  CVE-2021-23239 CVE-2021-23240 CVE-2021-3156
Affected Products:
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves three vulnerabilities and has one errata is now
available.

Description:

This update for sudo fixes the following issues:

  o A Heap-based buffer overflow in sudo could be exploited to allow a user to
    gain root privileges [bsc#1181090,CVE-2021-3156]
  o It was possible for a user to test for the existence of a directory due to
    a Race Condition in `sudoedit` [bsc#1180684,CVE-2021-23239]
  o A Possible Symlink Attack vector existed in `sudoedit` if SELinux was
    running in permissive mode [bsc#1180685, CVE-2021-23240]
  o It was possible for a User to enable Debug Settings not Intended for them
    [bsc#1180687]

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-227=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-227=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-227=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-227=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-227=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-227=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-227=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-227=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-227=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-227=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2021-227=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-227=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-227=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-227=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-227=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-227=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.0 (ppc64le s390x x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Manager Proxy 4.0 (x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1
  o SUSE CaaS Platform 4.0 (x86_64):
       sudo-1.8.22-4.15.1
       sudo-debuginfo-1.8.22-4.15.1
       sudo-debugsource-1.8.22-4.15.1
       sudo-devel-1.8.22-4.15.1


References:

  o https://www.suse.com/security/cve/CVE-2021-23239.html
  o https://www.suse.com/security/cve/CVE-2021-23240.html
  o https://www.suse.com/security/cve/CVE-2021-3156.html
  o https://bugzilla.suse.com/1180684
  o https://bugzilla.suse.com/1180685
  o https://bugzilla.suse.com/1180687
  o https://bugzilla.suse.com/1181090


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for sudo

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0226-1
Rating:            important
References:        #1180684 #1180685 #1180687 #1181090
Cross-References:  CVE-2021-23239 CVE-2021-23240 CVE-2021-3156
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves three vulnerabilities and has one errata is now
available.

Description:

This update for sudo fixes the following issues:

  o A Heap-based buffer overflow in sudo could be exploited to allow a user to
    gain root privileges [bsc#1181090,CVE-2021-3156]
  o It was possible for a user to test for the existence of a directory due to
    a Race Condition in `sudoedit` [bsc#1180684,CVE-2021-23239]
  o A Possible Symlink Attack vector existed in `sudoedit` if SELinux was
    running in permissive mode [bsc#1180685, CVE-2021-23240]
  o It was possible for a User to enable Debug Settings not Intended for them
    [bsc#1180687]

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-226=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-226=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-226=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-226=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-226=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-226=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-226=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-226=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-226=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2021-226=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-226=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       sudo-1.8.20p2-3.20.1
       sudo-debuginfo-1.8.20p2-3.20.1
       sudo-debugsource-1.8.20p2-3.20.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       sudo-1.8.20p2-3.20.1
       sudo-debuginfo-1.8.20p2-3.20.1
       sudo-debugsource-1.8.20p2-3.20.1
  o SUSE OpenStack Cloud 9 (x86_64):
       sudo-1.8.20p2-3.20.1
       sudo-debuginfo-1.8.20p2-3.20.1
       sudo-debugsource-1.8.20p2-3.20.1
  o SUSE OpenStack Cloud 8 (x86_64):
       sudo-1.8.20p2-3.20.1
       sudo-debuginfo-1.8.20p2-3.20.1
       sudo-debugsource-1.8.20p2-3.20.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       sudo-1.8.20p2-3.20.1
       sudo-debuginfo-1.8.20p2-3.20.1
       sudo-debugsource-1.8.20p2-3.20.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       sudo-1.8.20p2-3.20.1
       sudo-debuginfo-1.8.20p2-3.20.1
       sudo-debugsource-1.8.20p2-3.20.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       sudo-1.8.20p2-3.20.1
       sudo-debuginfo-1.8.20p2-3.20.1
       sudo-debugsource-1.8.20p2-3.20.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       sudo-1.8.20p2-3.20.1
       sudo-debuginfo-1.8.20p2-3.20.1
       sudo-debugsource-1.8.20p2-3.20.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       sudo-1.8.20p2-3.20.1
       sudo-debuginfo-1.8.20p2-3.20.1
       sudo-debugsource-1.8.20p2-3.20.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       sudo-1.8.20p2-3.20.1
       sudo-debuginfo-1.8.20p2-3.20.1
       sudo-debugsource-1.8.20p2-3.20.1
  o HPE Helion Openstack 8 (x86_64):
       sudo-1.8.20p2-3.20.1
       sudo-debuginfo-1.8.20p2-3.20.1
       sudo-debugsource-1.8.20p2-3.20.1


References:

  o https://www.suse.com/security/cve/CVE-2021-23239.html
  o https://www.suse.com/security/cve/CVE-2021-23240.html
  o https://www.suse.com/security/cve/CVE-2021-3156.html
  o https://bugzilla.suse.com/1180684
  o https://bugzilla.suse.com/1180685
  o https://bugzilla.suse.com/1180687
  o https://bugzilla.suse.com/1181090


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for sudo

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0225-1
Rating:            important
References:        #1180684 #1180685 #1180687 #1181090
Cross-References:  CVE-2021-23239 CVE-2021-23240 CVE-2021-3156
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves three vulnerabilities and has one errata is now
available.

Description:

This update for sudo fixes the following issues:

  o A Heap-based buffer overflow in sudo could be exploited to allow a user to
    gain root privileges [bsc#1181090,CVE-2021-3156]
  o It was possible for a user to test for the existence of a directory due to
    a Race Condition in `sudoedit` [bsc#1180684,CVE-2021-23239]
  o A Possible Symlink Attack vector existed in `sudoedit` if SELinux was
    running in permissive mode [bsc#1180685, CVE-2021-23240]
  o It was possible for a User to enable Debug Settings not Intended for them
    [bsc#1180687]

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-225=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-225=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       sudo-debuginfo-1.8.27-4.6.1
       sudo-debugsource-1.8.27-4.6.1
       sudo-devel-1.8.27-4.6.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       sudo-1.8.27-4.6.1
       sudo-debuginfo-1.8.27-4.6.1
       sudo-debugsource-1.8.27-4.6.1


References:

  o https://www.suse.com/security/cve/CVE-2021-23239.html
  o https://www.suse.com/security/cve/CVE-2021-23240.html
  o https://www.suse.com/security/cve/CVE-2021-3156.html
  o https://bugzilla.suse.com/1180684
  o https://bugzilla.suse.com/1180685
  o https://bugzilla.suse.com/1180687
  o https://bugzilla.suse.com/1181090

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NGZC
-----END PGP SIGNATURE-----