-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0429
                      USN-4263-2: Sudo vulnerability
                              6 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Sudo
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18634  

Reference:         ESB-2020.0400
                   ESB-2020.0390
                   ESB-2020.0387
                   ESB-2020.0351

Original Bulletin: 
   https://usn.ubuntu.com/4263-2/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4263-2: Sudo vulnerability
5 February 2020

sudo vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

Sudo could allow unintended access to the administrator account.

Software Description

  o sudo - Provide limited super user privileges to specific users

Details

USN-4263-1 fixed a vulnerability in Sudo. This update provides the
corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

Joe Vennix discovered that Sudo incorrectly handled memory operations when the
pwfeedback option is enabled. A local attacker could possibly use this issue to
obtain unintended access to the administrator account.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    sudo - 1.8.9p5-1ubuntu1.5+esm3
    sudo-ldap - 1.8.9p5-1ubuntu1.5+esm3
Ubuntu 12.04 ESM
    sudo - 1.8.3p1-1ubuntu3.9
    sudo-ldap - 1.8.3p1-1ubuntu3.9

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4263-1
  o CVE-2019-18634

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Dkl4
-----END PGP SIGNATURE-----