-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1576.3
                      USN-3968: Sudo vulnerabilities
                             29 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000368 CVE-2016-7076 

Reference:         ESB-2017.1676
                   ESB-2017.1577
                   ESB-2017.1546.2
                   ESB-2016.2862

Original Bulletin: 
   https://usn.ubuntu.com/3968-1/
   https://usn.ubuntu.com/3968-2/

Comment: This bulletin contains three (3) Ubuntu security advisories.

Revision History:  September 29 2020: Added USN-3968-3
                   May       30 2019: Added USN-3968-2
                   May        7 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3968-1: Sudo vulnerabilities
6 May 2019

sudo vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in Sudo.

Software Description

  o sudo - Provide limited super user privileges to specific users

Details

Florian Weimer discovered that Sudo incorrectly handled the noexec restriction
when used with certain applications. A local attacker could possibly use this
issue to bypass configured restrictions and execute arbitrary commands.
(CVE-2016-7076)

It was discovered that Sudo did not properly parse the contents of /proc/[pid]/
stat when attempting to determine its controlling tty. A local attacker in some
configurations could possibly use this to overwrite any file on the filesystem,
bypassing intended permissions. (CVE-2017-1000368)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04 LTS
    sudo - 1.8.16-0ubuntu1.6
    sudo-ldap - 1.8.16-0ubuntu1.6

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2016-7076
  o CVE-2017-1000368

- -------------------------------------------------------------------------------

USN-3968-2: Sudo vulnerability
29 May 2019

sudo vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

Sudo could be made to overwrite files if it received a specially crafted input.

Software Description

  o sudo - Provide limited super user privileges to specific users

Details

USN-3968-1 fixed a vulnerability in Sudo. This update provides the
corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that Sudo did not properly parse the contents of /proc/[pid]/
stat when attempting to determine its controlling tty. A local attacker in some
configurations could possibly use this to overwrite any file on the filesystem,
bypassing intended permissions. (CVE-2017-1000368)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    sudo - 1.8.9p5-1ubuntu1.5+esm1
    sudo-ldap - 1.8.9p5-1ubuntu1.5+esm1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-3968-1
  o CVE-2017-1000368

- -------------------------------------------------------------------------------

SN-3968-3: Sudo vulnerabilities
28 September 2020

Several security issues were fixed in Sudo.
Releases

  o Ubuntu 14.04 ESM

Packages

  o sudo - Provide limited super user privileges to specific users

Details

USN-3968-1 fixed several vulnerabilities in Sudo. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

Florian Weimer discovered that Sudo incorrectly handled the noexec
restriction when used with certain applications. A local attacker could
possibly use this issue to bypass configured restrictions and execute
arbitrary commands. (CVE-2016-7076, CVE-2016-7032)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04

  o sudo - 1.8.9p5-1ubuntu1.5+esm5
  o sudo-ldap - 1.8.9p5-1ubuntu1.5+esm5

In general, a standard system update will make all the necessary changes.

References

  o CVE-2016-7032
  o CVE-2016-7076

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+Kbn
-----END PGP SIGNATURE-----