-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0400
                      USN-4263-1: Sudo vulnerability
                              4 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Sudo
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18634  

Reference:         ESB-2020.0390
                   ESB-2020.0387
                   ESB-2020.0351

Original Bulletin: 
   https://usn.ubuntu.com/4263-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4263-1: Sudo vulnerability
3 February 2020

sudo vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Sudo could allow unintended access to the administrator account.

Software Description

  o sudo - Provide limited super user privileges to specific users

Details

Joe Vennix discovered that Sudo incorrectly handled memory operations when the
pwfeedback option is enabled. A local attacker could possibly use this issue to
obtain unintended access to the administrator account.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    sudo - 1.8.27-1ubuntu4.1
    sudo-ldap - 1.8.27-1ubuntu4.1
Ubuntu 18.04 LTS
    sudo - 1.8.21p2-3ubuntu1.2
    sudo-ldap - 1.8.21p2-3ubuntu1.2
Ubuntu 16.04 LTS
    sudo - 1.8.16-0ubuntu1.9
    sudo-ldap - 1.8.16-0ubuntu1.9

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-18634

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wVpq
-----END PGP SIGNATURE-----