Home / mailingsPDF  

[RHSA-2021:0227-01] Important: sudo security update

Posted on 26 January 2021
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: sudo security update
Advisory ID: RHSA-2021:0227-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0227
Issue date: 2021-01-26
CVE Names: CVE-2021-3156
=====================================================================
1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 6 Extended
Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1917684 - CVE-2021-3156 sudo: Heap buffer overflow in argument parsing

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
sudo-1.8.6p3-29.el6_10.4.src.rpm

i386:
sudo-1.8.6p3-29.el6_10.4.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.4.i686.rpm

s390x:
sudo-1.8.6p3-29.el6_10.4.s390x.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.4.s390x.rpm

x86_64:
sudo-1.8.6p3-29.el6_10.4.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
sudo-debuginfo-1.8.6p3-29.el6_10.4.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.4.i686.rpm

s390x:
sudo-debuginfo-1.8.6p3-29.el6_10.4.s390.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.4.s390x.rpm
sudo-devel-1.8.6p3-29.el6_10.4.s390.rpm
sudo-devel-1.8.6p3-29.el6_10.4.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_10.4.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.4.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_10.4.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3156
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2021-002

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.

 

TOP