Action not permitted
Modal body text goes here.
CVE-2021-3156
Vulnerability from cvelistv5
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2022-04-06
Due date: 2022-04-27
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-3156
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:45:51.408Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20210126 [SECURITY] [DLA 2534-1] sudo security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00022.html" }, { "name": "20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2021/Jan/79" }, { "name": "[oss-security] 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/26/3" }, { "name": "GLSA-202101-33", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202101-33" }, { "name": "DSA-4839", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4839" }, { "name": "FEDORA-2021-2cb63d912a", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LHXK6ICO5AYLGFK2TAX5MZKUXTUKWOJY/" }, { "name": "FEDORA-2021-8840cbdccd", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CALA5FTXIQBRRYUA2ZQNJXB6OQMAXEII/" }, { "name": "[oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/27/1" }, { "name": "[oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/27/2" }, { "name": "20210129 Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM" }, { "name": "VU#794544", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/794544" }, { "name": "20210211 APPLE-SA-2021-02-09-1 macOS Big Sur 11.2.1, macOS Catalina 10.15.7 Supplemental Update, and macOS Mojave 10.14.6 Security Update 2021-002", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2021/Feb/42" }, { "name": "[oss-security] 20210215 Re: sudo: Ineffective NO_ROOT_MAILER and Baron Samedit", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/02/15/1" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "tags": [ "x_transferred" ], "url": "https://www.sudo.ws/stable.html#1.9.5p2" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2021/01/26/3" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210128-0002/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210128-0001/" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT212177" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10348" }, { "tags": [ "x_transferred" ], "url": "https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability" }, { "tags": [ "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_21_02" }, { "name": "[oss-security] 20210914 Re: Oracle Solaris membership in the distros list", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "[oss-security] 20240130 Re: CVE-2023-6246: Heap-based buffer overflow in the glibc\u0027s syslog()", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/01/30/8" }, { "name": "[oss-security] 20240130 CVE-2023-6246: Heap-based buffer overflow in the glibc\u0027s syslog()", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/01/30/6" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html" }, { "name": "20240204 CVE-2023-6246: Heap-based buffer overflow in the glibc\u0027s syslog()", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Feb/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via \"sudoedit -s\" and a command-line argument that ends with a single backslash character." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T16:41:27.031257", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[debian-lts-announce] 20210126 [SECURITY] [DLA 2534-1] sudo security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00022.html" }, { "name": "20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2021/Jan/79" }, { "name": "[oss-security] 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/26/3" }, { "name": "GLSA-202101-33", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202101-33" }, { "name": "DSA-4839", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2021/dsa-4839" }, { "name": "FEDORA-2021-2cb63d912a", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LHXK6ICO5AYLGFK2TAX5MZKUXTUKWOJY/" }, { "name": "FEDORA-2021-8840cbdccd", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CALA5FTXIQBRRYUA2ZQNJXB6OQMAXEII/" }, { "name": "[oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/27/1" }, { "name": "[oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/27/2" }, { "name": "20210129 Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM" }, { "name": "VU#794544", "tags": [ "third-party-advisory" ], "url": "https://www.kb.cert.org/vuls/id/794544" }, { "name": "20210211 APPLE-SA-2021-02-09-1 macOS Big Sur 11.2.1, macOS Catalina 10.15.7 Supplemental Update, and macOS Mojave 10.14.6 Security Update 2021-002", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2021/Feb/42" }, { "name": "[oss-security] 20210215 Re: sudo: Ineffective NO_ROOT_MAILER and Baron Samedit", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/02/15/1" }, { "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "url": "https://www.sudo.ws/stable.html#1.9.5p2" }, { "url": "https://www.openwall.com/lists/oss-security/2021/01/26/3" }, { "url": "http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html" }, { "url": "https://security.netapp.com/advisory/ntap-20210128-0002/" }, { "url": "https://security.netapp.com/advisory/ntap-20210128-0001/" }, { "url": "http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html" }, { "url": "http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html" }, { "url": "http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html" }, { "url": "https://support.apple.com/kb/HT212177" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10348" }, { "url": "https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability" }, { "url": "https://www.synology.com/security/advisory/Synology_SA_21_02" }, { "name": "[oss-security] 20210914 Re: Oracle Solaris membership in the distros list", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" }, { "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "[oss-security] 20240130 Re: CVE-2023-6246: Heap-based buffer overflow in the glibc\u0027s syslog()", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/01/30/8" }, { "name": "[oss-security] 20240130 CVE-2023-6246: Heap-based buffer overflow in the glibc\u0027s syslog()", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/01/30/6" }, { "url": "http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html" }, { "name": "20240204 CVE-2023-6246: Heap-based buffer overflow in the glibc\u0027s syslog()", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2024/Feb/3" }, { "url": "https://www.vicarius.io/vsociety/posts/sudoedit-pwned-cve-2021-3156" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-3156", "datePublished": "2021-01-26T00:00:00", "dateReserved": "2021-01-15T00:00:00", "dateUpdated": "2024-09-18T16:41:27.031257", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2021-3156", "cwes": "[\"CWE-122\", \"CWE-193\"]", "dateAdded": "2022-04-06", "dueDate": "2022-04-27", "knownRansomwareCampaignUse": "Unknown", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156", "product": "Sudo", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Sudo contains an off-by-one error that can result in a heap-based buffer overflow, which allows for privilege escalation.", "vendorProject": "Sudo", "vulnerabilityName": "Sudo Heap-Based Buffer Overflow Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2021-3156\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-01-26T21:15:12.987\",\"lastModified\":\"2024-09-19T19:58:23.870\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2022-04-06\",\"cisaActionDue\":\"2022-04-27\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Sudo Heap-Based Buffer Overflow Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via \\\"sudoedit -s\\\" and a command-line argument that ends with a single backslash character.\"},{\"lang\":\"es\",\"value\":\"Sudo versiones anteriores a 1.9.5p2 contiene un error de desbordamiento que puede resultar en un desbordamiento de b\u00fafer basado en la pila, lo que permite la escalada de privilegios a root a trav\u00e9s de \\\"sudoedit -s\\\" y un argumento de l\u00ednea de comandos que termina con un solo car\u00e1cter de barra invertida\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-193\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.8.2\",\"versionEndExcluding\":\"1.8.32\",\"matchCriteriaId\":\"ED707F57-531B-4066-AFF0-7239F87B6BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.9.0\",\"versionEndExcluding\":\"1.9.5\",\"matchCriteriaId\":\"38FC37F7-DE89-4078-BB55-EBFBF3A2D780\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sudo_project:sudo:1.9.5:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"436F3F62-FBA8-44CB-A5A9-AA4D7E0F9A09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sudo_project:sudo:1.9.5:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C21138F-EB70-4AAE-9F45-C75CCE59BA89\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36D96259-24BD-44E2-96D9-78CE1D41F956\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2089EE-5D7F-47EC-8EA5-0F69790564C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3C19813-E823-456A-B1CE-EC0684CE1953\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A4D418D-B526-46B9-B439-E1963BF88C0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7CF3019-975D-40BB-A8A4-894E62BD3797\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:ontap_tools:9:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"C2D814BE-93EC-42EF-88C5-EA7E7DF07BE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:web_gateway:8.2.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2039589-B543-49B6-AC5F-74C4253B416D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:web_gateway:9.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E014E1E-0013-434F-9C59-178DAC089687\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:web_gateway:10.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CE836FD-3453-4277-BC18-A4868C183F42\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:synology:diskstation_manager:6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"022A0BC6-2C70-406D-8D60-EC6F9F6A90CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:synology:diskstation_manager_unified_controller:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA272C48-259B-4402-BB75-552B6983CD43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:synology:skynas_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53EF087B-D7E9-4F9A-803A-B0260C495C67\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:synology:skynas:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0A88A76-CF8A-4D29-B480-E5317219072D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D0C5120-B961-440F-B454-584BC54B549C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CCBDFF9-AF42-4681-879B-CF789EBAD130\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:beyondtrust:privilege_management_for_mac:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"21.1.1\",\"matchCriteriaId\":\"38A18800-4BB0-46A1-BD9D-78EC7A07E7B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:beyondtrust:privilege_management_for_unix\\\\/linux:*:*:*:*:basic:*:*:*\",\"versionEndExcluding\":\"10.3.2-10\",\"matchCriteriaId\":\"48DC5B58-0E31-480E-BF05-787287DFF42B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:micros_compact_workstation_3_firmware:310:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CE3FF32-E472-4E90-9DE5-803AD6FD9E27\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:oracle:micros_compact_workstation_3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DA4F0AD-B8A4-4EB9-A220-FEEC9B147D3C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:micros_es400_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"400\",\"versionEndIncluding\":\"410\",\"matchCriteriaId\":\"9AA5297B-05DF-4A23-B684-60F2107339B0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:oracle:micros_es400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2BBD07A-4731-41D1-AB66-77082951D99C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:micros_kitchen_display_system_firmware:210:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E6A365-F04F-4991-888F-D8E9391A9857\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:oracle:micros_kitchen_display_system:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1424AF8-9337-427B-B6FA-C5EB8B201FB7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:micros_workstation_5a_firmware:5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C78FDD3A-F241-4172-8725-7D51D8E705E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:oracle:micros_workstation_5a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F607BA3F-246F-42BE-9EBD-A2CAE098C0C2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:micros_workstation_6_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"610\",\"versionEndIncluding\":\"655\",\"matchCriteriaId\":\"D59535D6-8D64-4B8F-BC1B-5846600C9F81\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:oracle:micros_workstation_6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82A66154-5DF0-43FF-9F70-1221D3E6F919\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.3.0.0.0\",\"versionEndIncluding\":\"10.3.0.2.1\",\"matchCriteriaId\":\"977CA754-6CE0-4FCB-9683-D81B7A15449D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.4.0.1.0\",\"versionEndIncluding\":\"10.4.0.3.1\",\"matchCriteriaId\":\"29A3F7EF-2A69-427F-9F75-DDDBEE34BA2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.4.0\",\"versionEndIncluding\":\"7.7.1\",\"matchCriteriaId\":\"26F05F85-7458-4C8F-B93F-93C92E506A40\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://seclists.org/fulldisclosure/2021/Feb/42\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2021/Jan/79\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2024/Feb/3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2021/01/26/3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2021/01/27/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2021/01/27/2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2021/02/15/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2021/09/14/2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/01/30/6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/01/30/8\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10348\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/01/msg00022.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CALA5FTXIQBRRYUA2ZQNJXB6OQMAXEII/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LHXK6ICO5AYLGFK2TAX5MZKUXTUKWOJY/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Release Notes\"]},{\"url\":\"https://security.gentoo.org/glsa/202101-33\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210128-0001/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210128-0002/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT212177\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4839\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/794544\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2021/01/26/3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.sudo.ws/stable.html#1.9.5p2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://www.synology.com/security/advisory/Synology_SA_21_02\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.vicarius.io/vsociety/posts/sudoedit-pwned-cve-2021-3156\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}" } }
rhsa-2021_0219
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for sudo is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.\n\nSecurity Fix(es):\n\n* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0219", "url": "https://access.redhat.com/errata/RHSA-2021:0219" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0219.json" } ], "title": "Red Hat Security Advisory: sudo security update", "tracking": { "current_release_date": "2024-11-15T11:46:09+00:00", "generator": { "date": "2024-11-15T11:46:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0219", "initial_release_date": "2021-01-26T19:53:08+00:00", "revision_history": [ { "date": "2021-01-26T19:53:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-26T19:53:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:46:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.29-5.el8_2.1.src", "product": { "name": "sudo-0:1.8.29-5.el8_2.1.src", "product_id": "sudo-0:1.8.29-5.el8_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.29-5.el8_2.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.29-5.el8_2.1.aarch64", "product": { "name": "sudo-0:1.8.29-5.el8_2.1.aarch64", "product_id": "sudo-0:1.8.29-5.el8_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.29-5.el8_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "sudo-debugsource-0:1.8.29-5.el8_2.1.aarch64", "product": { "name": "sudo-debugsource-0:1.8.29-5.el8_2.1.aarch64", "product_id": "sudo-debugsource-0:1.8.29-5.el8_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.29-5.el8_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.29-5.el8_2.1.aarch64", "product": { "name": "sudo-debuginfo-0:1.8.29-5.el8_2.1.aarch64", "product_id": "sudo-debuginfo-0:1.8.29-5.el8_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.29-5.el8_2.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.29-5.el8_2.1.ppc64le", "product": { "name": "sudo-0:1.8.29-5.el8_2.1.ppc64le", "product_id": "sudo-0:1.8.29-5.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.29-5.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-debugsource-0:1.8.29-5.el8_2.1.ppc64le", "product": { "name": "sudo-debugsource-0:1.8.29-5.el8_2.1.ppc64le", "product_id": "sudo-debugsource-0:1.8.29-5.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.29-5.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.29-5.el8_2.1.ppc64le", "product": { "name": "sudo-debuginfo-0:1.8.29-5.el8_2.1.ppc64le", "product_id": "sudo-debuginfo-0:1.8.29-5.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.29-5.el8_2.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.29-5.el8_2.1.x86_64", "product": { "name": "sudo-0:1.8.29-5.el8_2.1.x86_64", "product_id": "sudo-0:1.8.29-5.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.29-5.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-debugsource-0:1.8.29-5.el8_2.1.x86_64", "product": { "name": "sudo-debugsource-0:1.8.29-5.el8_2.1.x86_64", "product_id": "sudo-debugsource-0:1.8.29-5.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.29-5.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.29-5.el8_2.1.x86_64", "product": { "name": "sudo-debuginfo-0:1.8.29-5.el8_2.1.x86_64", "product_id": "sudo-debuginfo-0:1.8.29-5.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.29-5.el8_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.29-5.el8_2.1.s390x", "product": { "name": "sudo-0:1.8.29-5.el8_2.1.s390x", "product_id": "sudo-0:1.8.29-5.el8_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.29-5.el8_2.1?arch=s390x" } } }, { "category": "product_version", "name": "sudo-debugsource-0:1.8.29-5.el8_2.1.s390x", "product": { "name": "sudo-debugsource-0:1.8.29-5.el8_2.1.s390x", "product_id": "sudo-debugsource-0:1.8.29-5.el8_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.29-5.el8_2.1?arch=s390x" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.29-5.el8_2.1.s390x", "product": { "name": "sudo-debuginfo-0:1.8.29-5.el8_2.1.s390x", "product_id": "sudo-debuginfo-0:1.8.29-5.el8_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.29-5.el8_2.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.29-5.el8_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.aarch64" }, "product_reference": "sudo-0:1.8.29-5.el8_2.1.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.29-5.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.ppc64le" }, "product_reference": "sudo-0:1.8.29-5.el8_2.1.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.29-5.el8_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.s390x" }, "product_reference": "sudo-0:1.8.29-5.el8_2.1.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.29-5.el8_2.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.src" }, "product_reference": "sudo-0:1.8.29-5.el8_2.1.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.29-5.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.x86_64" }, "product_reference": "sudo-0:1.8.29-5.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.29-5.el8_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.aarch64" }, "product_reference": "sudo-debuginfo-0:1.8.29-5.el8_2.1.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.29-5.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.29-5.el8_2.1.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.29-5.el8_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.29-5.el8_2.1.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.29-5.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.29-5.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debugsource-0:1.8.29-5.el8_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.aarch64" }, "product_reference": "sudo-debugsource-0:1.8.29-5.el8_2.1.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debugsource-0:1.8.29-5.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.ppc64le" }, "product_reference": "sudo-debugsource-0:1.8.29-5.el8_2.1.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debugsource-0:1.8.29-5.el8_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.s390x" }, "product_reference": "sudo-debugsource-0:1.8.29-5.el8_2.1.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debugsource-0:1.8.29-5.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.x86_64" }, "product_reference": "sudo-debugsource-0:1.8.29-5.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917684" } ], "notes": [ { "category": "description", "text": "A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Heap buffer overflow in argument parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect the versions of sudo shipped with Red Hat Enterprise Linux 5, because the vulnerable code was not present in these versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.src", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3156" }, { "category": "external", "summary": "RHBZ#1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "external", "summary": "RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156" }, { "category": "external", "summary": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt", "url": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/unescape_overflow.html", "url": "https://www.sudo.ws/alerts/unescape_overflow.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-01-26T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-26T19:53:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.src", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0219" }, { "category": "workaround", "details": "Red Hat Product Security strongly recommends customers to update to fixed sudo packages once they are available. For customers who cannot update immediately, the following interim partial mitigation using systemtap is suggested:\n\n1. Install required systemtap packages and dependencies: \n```\nsystemtap yum-utils kernel-devel-\"$(uname -r)\"\n```\n\nThen for RHEL 7 install kernel debuginfo, using:\n```\ndebuginfo-install -y kernel-\"$(uname -r)\" \n```\nThen for RHEL 8 \u0026 6 install sudo debuginfo, using:\n```\ndebuginfo-install sudo\n```\n \n2. Create the following systemtap script: (call the file as sudoedit-block.stap)\n```\nprobe process(\"/usr/bin/sudo\").function(\"main\") {\n command = cmdline_args(0,0,\"\");\n if (isinstr(command, \"edit\")) {\n raise(9);\n }\n}\n```\n3. Install the script using the following command: (using root)\n```\n# nohup stap -g sudoedit-block.stap \u0026\n```\n(This should output the PID number of the systemtap script)\n\nThis script will cause the vulnerable sudoedit binary to stop working. The sudo command will still work as usual.\nThe above change does not persist across reboots and must be applied after each reboot.\n\nPlease consult How to make a systemtap kernel module load persistently across reboots? (https://access.redhat.com/solutions/5752521) to learn how to\nturn this into a service managed by initd. \n\n4. Once the new fixed packages are installed, the systemtap script can be removed by killing the systemtap process. For example, by using:\n```\n# kill -s SIGTERM 7590\n```\n(where 7590 is the PID of the systemtap process)", "product_ids": [ "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.src", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.src", "BaseOS-8.2.0.Z.EUS:sudo-0:1.8.29-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:sudo-debuginfo-0:1.8.29-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:sudo-debugsource-0:1.8.29-5.el8_2.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "sudo: Heap buffer overflow in argument parsing" } ] }
rhsa-2021_0220
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for sudo is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.\n\nSecurity Fix(es):\n\n* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0220", "url": "https://access.redhat.com/errata/RHSA-2021:0220" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0220.json" } ], "title": "Red Hat Security Advisory: sudo security update", "tracking": { "current_release_date": "2024-11-15T11:46:15+00:00", "generator": { "date": "2024-11-15T11:46:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0220", "initial_release_date": "2021-01-26T19:36:08+00:00", "revision_history": [ { "date": "2021-01-26T19:36:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-26T19:36:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:46:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.25p1-8.el8_1.2.src", "product": { "name": "sudo-0:1.8.25p1-8.el8_1.2.src", "product_id": "sudo-0:1.8.25p1-8.el8_1.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.25p1-8.el8_1.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.25p1-8.el8_1.2.aarch64", "product": { "name": "sudo-0:1.8.25p1-8.el8_1.2.aarch64", "product_id": "sudo-0:1.8.25p1-8.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.25p1-8.el8_1.2?arch=aarch64" } } }, { "category": "product_version", "name": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.aarch64", "product": { "name": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.aarch64", "product_id": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.25p1-8.el8_1.2?arch=aarch64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.aarch64", "product": { "name": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.aarch64", "product_id": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.25p1-8.el8_1.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.25p1-8.el8_1.2.ppc64le", "product": { "name": "sudo-0:1.8.25p1-8.el8_1.2.ppc64le", "product_id": "sudo-0:1.8.25p1-8.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.25p1-8.el8_1.2?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.ppc64le", "product": { "name": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.ppc64le", "product_id": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.25p1-8.el8_1.2?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.ppc64le", "product": { "name": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.ppc64le", "product_id": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.25p1-8.el8_1.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.25p1-8.el8_1.2.x86_64", "product": { "name": "sudo-0:1.8.25p1-8.el8_1.2.x86_64", "product_id": "sudo-0:1.8.25p1-8.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.25p1-8.el8_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.x86_64", "product": { "name": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.x86_64", "product_id": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.25p1-8.el8_1.2?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.x86_64", "product": { "name": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.x86_64", "product_id": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.25p1-8.el8_1.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.25p1-8.el8_1.2.s390x", "product": { "name": "sudo-0:1.8.25p1-8.el8_1.2.s390x", "product_id": "sudo-0:1.8.25p1-8.el8_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.25p1-8.el8_1.2?arch=s390x" } } }, { "category": "product_version", "name": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.s390x", "product": { "name": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.s390x", "product_id": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.25p1-8.el8_1.2?arch=s390x" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.s390x", "product": { "name": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.s390x", "product_id": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.25p1-8.el8_1.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.25p1-8.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.aarch64" }, "product_reference": "sudo-0:1.8.25p1-8.el8_1.2.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.25p1-8.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.ppc64le" }, "product_reference": "sudo-0:1.8.25p1-8.el8_1.2.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.25p1-8.el8_1.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.s390x" }, "product_reference": "sudo-0:1.8.25p1-8.el8_1.2.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.25p1-8.el8_1.2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.src" }, "product_reference": "sudo-0:1.8.25p1-8.el8_1.2.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.25p1-8.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.x86_64" }, "product_reference": "sudo-0:1.8.25p1-8.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.aarch64" }, "product_reference": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.25p1-8.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.aarch64" }, "product_reference": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.ppc64le" }, "product_reference": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.s390x" }, "product_reference": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.x86_64" }, "product_reference": "sudo-debugsource-0:1.8.25p1-8.el8_1.2.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917684" } ], "notes": [ { "category": "description", "text": "A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Heap buffer overflow in argument parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect the versions of sudo shipped with Red Hat Enterprise Linux 5, because the vulnerable code was not present in these versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.s390x", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.s390x", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.s390x", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3156" }, { "category": "external", "summary": "RHBZ#1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "external", "summary": "RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156" }, { "category": "external", "summary": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt", "url": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/unescape_overflow.html", "url": "https://www.sudo.ws/alerts/unescape_overflow.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-01-26T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-26T19:36:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.s390x", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.s390x", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.s390x", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0220" }, { "category": "workaround", "details": "Red Hat Product Security strongly recommends customers to update to fixed sudo packages once they are available. For customers who cannot update immediately, the following interim partial mitigation using systemtap is suggested:\n\n1. Install required systemtap packages and dependencies: \n```\nsystemtap yum-utils kernel-devel-\"$(uname -r)\"\n```\n\nThen for RHEL 7 install kernel debuginfo, using:\n```\ndebuginfo-install -y kernel-\"$(uname -r)\" \n```\nThen for RHEL 8 \u0026 6 install sudo debuginfo, using:\n```\ndebuginfo-install sudo\n```\n \n2. Create the following systemtap script: (call the file as sudoedit-block.stap)\n```\nprobe process(\"/usr/bin/sudo\").function(\"main\") {\n command = cmdline_args(0,0,\"\");\n if (isinstr(command, \"edit\")) {\n raise(9);\n }\n}\n```\n3. Install the script using the following command: (using root)\n```\n# nohup stap -g sudoedit-block.stap \u0026\n```\n(This should output the PID number of the systemtap script)\n\nThis script will cause the vulnerable sudoedit binary to stop working. The sudo command will still work as usual.\nThe above change does not persist across reboots and must be applied after each reboot.\n\nPlease consult How to make a systemtap kernel module load persistently across reboots? (https://access.redhat.com/solutions/5752521) to learn how to\nturn this into a service managed by initd. \n\n4. Once the new fixed packages are installed, the systemtap script can be removed by killing the systemtap process. For example, by using:\n```\n# kill -s SIGTERM 7590\n```\n(where 7590 is the PID of the systemtap process)", "product_ids": [ "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.s390x", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.s390x", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.s390x", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.s390x", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.src", "BaseOS-8.1.0.Z.EUS:sudo-0:1.8.25p1-8.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.s390x", "BaseOS-8.1.0.Z.EUS:sudo-debuginfo-0:1.8.25p1-8.el8_1.2.x86_64", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.aarch64", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.ppc64le", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.s390x", "BaseOS-8.1.0.Z.EUS:sudo-debugsource-0:1.8.25p1-8.el8_1.2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "sudo: Heap buffer overflow in argument parsing" } ] }
rhsa-2021_0225
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for sudo is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.\n\nSecurity Fix(es):\n\n* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0225", "url": "https://access.redhat.com/errata/RHSA-2021:0225" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0225.json" } ], "title": "Red Hat Security Advisory: sudo security update", "tracking": { "current_release_date": "2024-11-15T11:45:29+00:00", "generator": { "date": "2024-11-15T11:45:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0225", "initial_release_date": "2021-01-26T19:47:02+00:00", "revision_history": [ { "date": "2021-01-26T19:47:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-26T19:47:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:45:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.6p7-23.el7_3.3.src", "product": { "name": "sudo-0:1.8.6p7-23.el7_3.3.src", "product_id": "sudo-0:1.8.6p7-23.el7_3.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.6p7-23.el7_3.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.6p7-23.el7_3.3.x86_64", "product": { "name": "sudo-0:1.8.6p7-23.el7_3.3.x86_64", "product_id": "sudo-0:1.8.6p7-23.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.6p7-23.el7_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64", "product": { "name": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64", "product_id": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.6p7-23.el7_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64", "product": { "name": "sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64", "product_id": "sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.6p7-23.el7_3.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.6p7-23.el7_3.3.i686", "product": { "name": "sudo-devel-0:1.8.6p7-23.el7_3.3.i686", "product_id": "sudo-devel-0:1.8.6p7-23.el7_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.6p7-23.el7_3.3?arch=i686" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686", "product": { "name": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686", "product_id": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.6p7-23.el7_3.3?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p7-23.el7_3.3.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.src" }, "product_reference": "sudo-0:1.8.6p7-23.el7_3.3.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p7-23.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.x86_64" }, "product_reference": "sudo-0:1.8.6p7-23.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686" }, "product_reference": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p7-23.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.i686" }, "product_reference": "sudo-devel-0:1.8.6p7-23.el7_3.3.i686", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64" }, "product_reference": "sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p7-23.el7_3.3.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.src" }, "product_reference": "sudo-0:1.8.6p7-23.el7_3.3.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p7-23.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.x86_64" }, "product_reference": "sudo-0:1.8.6p7-23.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686" }, "product_reference": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p7-23.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.i686" }, "product_reference": "sudo-devel-0:1.8.6p7-23.el7_3.3.i686", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64" }, "product_reference": "sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917684" } ], "notes": [ { "category": "description", "text": "A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Heap buffer overflow in argument parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect the versions of sudo shipped with Red Hat Enterprise Linux 5, because the vulnerable code was not present in these versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.src", "7Server-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686", "7Server-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.i686", "7Server-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-optional-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.src", "7Server-optional-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-optional-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686", "7Server-optional-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-optional-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.i686", "7Server-optional-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3156" }, { "category": "external", "summary": "RHBZ#1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "external", "summary": "RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156" }, { "category": "external", "summary": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt", "url": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/unescape_overflow.html", "url": "https://www.sudo.ws/alerts/unescape_overflow.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-01-26T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-26T19:47:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.src", "7Server-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686", "7Server-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.i686", "7Server-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-optional-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.src", "7Server-optional-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-optional-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686", "7Server-optional-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-optional-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.i686", "7Server-optional-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0225" }, { "category": "workaround", "details": "Red Hat Product Security strongly recommends customers to update to fixed sudo packages once they are available. For customers who cannot update immediately, the following interim partial mitigation using systemtap is suggested:\n\n1. Install required systemtap packages and dependencies: \n```\nsystemtap yum-utils kernel-devel-\"$(uname -r)\"\n```\n\nThen for RHEL 7 install kernel debuginfo, using:\n```\ndebuginfo-install -y kernel-\"$(uname -r)\" \n```\nThen for RHEL 8 \u0026 6 install sudo debuginfo, using:\n```\ndebuginfo-install sudo\n```\n \n2. Create the following systemtap script: (call the file as sudoedit-block.stap)\n```\nprobe process(\"/usr/bin/sudo\").function(\"main\") {\n command = cmdline_args(0,0,\"\");\n if (isinstr(command, \"edit\")) {\n raise(9);\n }\n}\n```\n3. Install the script using the following command: (using root)\n```\n# nohup stap -g sudoedit-block.stap \u0026\n```\n(This should output the PID number of the systemtap script)\n\nThis script will cause the vulnerable sudoedit binary to stop working. The sudo command will still work as usual.\nThe above change does not persist across reboots and must be applied after each reboot.\n\nPlease consult How to make a systemtap kernel module load persistently across reboots? (https://access.redhat.com/solutions/5752521) to learn how to\nturn this into a service managed by initd. \n\n4. Once the new fixed packages are installed, the systemtap script can be removed by killing the systemtap process. For example, by using:\n```\n# kill -s SIGTERM 7590\n```\n(where 7590 is the PID of the systemtap process)", "product_ids": [ "7Server-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.src", "7Server-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686", "7Server-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.i686", "7Server-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-optional-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.src", "7Server-optional-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-optional-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686", "7Server-optional-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-optional-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.i686", "7Server-optional-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.src", "7Server-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686", "7Server-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.i686", "7Server-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-optional-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.src", "7Server-optional-7.3.AUS:sudo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-optional-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.i686", "7Server-optional-7.3.AUS:sudo-debuginfo-0:1.8.6p7-23.el7_3.3.x86_64", "7Server-optional-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.i686", "7Server-optional-7.3.AUS:sudo-devel-0:1.8.6p7-23.el7_3.3.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "sudo: Heap buffer overflow in argument parsing" } ] }
rhsa-2021_0226
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for sudo is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.\n\nSecurity Fix(es):\n\n* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0226", "url": "https://access.redhat.com/errata/RHSA-2021:0226" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0226.json" } ], "title": "Red Hat Security Advisory: sudo security update", "tracking": { "current_release_date": "2024-11-15T11:45:36+00:00", "generator": { "date": "2024-11-15T11:45:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0226", "initial_release_date": "2021-01-26T19:34:17+00:00", "revision_history": [ { "date": "2021-01-26T19:34:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-26T19:34:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:45:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.6p7-17.el7_2.3.src", "product": { "name": "sudo-0:1.8.6p7-17.el7_2.3.src", "product_id": "sudo-0:1.8.6p7-17.el7_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.6p7-17.el7_2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.6p7-17.el7_2.3.x86_64", "product": { "name": "sudo-0:1.8.6p7-17.el7_2.3.x86_64", "product_id": "sudo-0:1.8.6p7-17.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.6p7-17.el7_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64", "product": { "name": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64", "product_id": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.6p7-17.el7_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64", "product": { "name": "sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64", "product_id": "sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.6p7-17.el7_2.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.6p7-17.el7_2.3.i686", "product": { "name": "sudo-devel-0:1.8.6p7-17.el7_2.3.i686", "product_id": "sudo-devel-0:1.8.6p7-17.el7_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.6p7-17.el7_2.3?arch=i686" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686", "product": { "name": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686", "product_id": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.6p7-17.el7_2.3?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p7-17.el7_2.3.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.src" }, "product_reference": "sudo-0:1.8.6p7-17.el7_2.3.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p7-17.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.x86_64" }, "product_reference": "sudo-0:1.8.6p7-17.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686" }, "product_reference": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p7-17.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.i686" }, "product_reference": "sudo-devel-0:1.8.6p7-17.el7_2.3.i686", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64" }, "product_reference": "sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p7-17.el7_2.3.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.src" }, "product_reference": "sudo-0:1.8.6p7-17.el7_2.3.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p7-17.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.x86_64" }, "product_reference": "sudo-0:1.8.6p7-17.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686" }, "product_reference": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p7-17.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.i686" }, "product_reference": "sudo-devel-0:1.8.6p7-17.el7_2.3.i686", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64" }, "product_reference": "sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917684" } ], "notes": [ { "category": "description", "text": "A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Heap buffer overflow in argument parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect the versions of sudo shipped with Red Hat Enterprise Linux 5, because the vulnerable code was not present in these versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.src", "7Server-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686", "7Server-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.i686", "7Server-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-optional-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.src", "7Server-optional-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-optional-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686", "7Server-optional-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-optional-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.i686", "7Server-optional-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3156" }, { "category": "external", "summary": "RHBZ#1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "external", "summary": "RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156" }, { "category": "external", "summary": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt", "url": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/unescape_overflow.html", "url": "https://www.sudo.ws/alerts/unescape_overflow.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-01-26T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-26T19:34:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.src", "7Server-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686", "7Server-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.i686", "7Server-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-optional-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.src", "7Server-optional-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-optional-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686", "7Server-optional-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-optional-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.i686", "7Server-optional-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0226" }, { "category": "workaround", "details": "Red Hat Product Security strongly recommends customers to update to fixed sudo packages once they are available. For customers who cannot update immediately, the following interim partial mitigation using systemtap is suggested:\n\n1. Install required systemtap packages and dependencies: \n```\nsystemtap yum-utils kernel-devel-\"$(uname -r)\"\n```\n\nThen for RHEL 7 install kernel debuginfo, using:\n```\ndebuginfo-install -y kernel-\"$(uname -r)\" \n```\nThen for RHEL 8 \u0026 6 install sudo debuginfo, using:\n```\ndebuginfo-install sudo\n```\n \n2. Create the following systemtap script: (call the file as sudoedit-block.stap)\n```\nprobe process(\"/usr/bin/sudo\").function(\"main\") {\n command = cmdline_args(0,0,\"\");\n if (isinstr(command, \"edit\")) {\n raise(9);\n }\n}\n```\n3. Install the script using the following command: (using root)\n```\n# nohup stap -g sudoedit-block.stap \u0026\n```\n(This should output the PID number of the systemtap script)\n\nThis script will cause the vulnerable sudoedit binary to stop working. The sudo command will still work as usual.\nThe above change does not persist across reboots and must be applied after each reboot.\n\nPlease consult How to make a systemtap kernel module load persistently across reboots? (https://access.redhat.com/solutions/5752521) to learn how to\nturn this into a service managed by initd. \n\n4. Once the new fixed packages are installed, the systemtap script can be removed by killing the systemtap process. For example, by using:\n```\n# kill -s SIGTERM 7590\n```\n(where 7590 is the PID of the systemtap process)", "product_ids": [ "7Server-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.src", "7Server-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686", "7Server-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.i686", "7Server-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-optional-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.src", "7Server-optional-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-optional-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686", "7Server-optional-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-optional-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.i686", "7Server-optional-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.src", "7Server-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686", "7Server-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.i686", "7Server-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-optional-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.src", "7Server-optional-7.2.AUS:sudo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-optional-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.i686", "7Server-optional-7.2.AUS:sudo-debuginfo-0:1.8.6p7-17.el7_2.3.x86_64", "7Server-optional-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.i686", "7Server-optional-7.2.AUS:sudo-devel-0:1.8.6p7-17.el7_2.3.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "sudo: Heap buffer overflow in argument parsing" } ] }
rhsa-2021_0222
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for sudo is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.\n\nSecurity Fix(es):\n\n* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0222", "url": "https://access.redhat.com/errata/RHSA-2021:0222" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0222.json" } ], "title": "Red Hat Security Advisory: sudo security update", "tracking": { "current_release_date": "2024-11-15T11:46:29+00:00", "generator": { "date": "2024-11-15T11:46:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0222", "initial_release_date": "2021-01-26T20:51:11+00:00", "revision_history": [ { "date": "2021-01-26T20:51:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-26T20:51:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:46:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.23-4.el7_7.3.src", "product": { "name": "sudo-0:1.8.23-4.el7_7.3.src", "product_id": "sudo-0:1.8.23-4.el7_7.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-4.el7_7.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.23-4.el7_7.3.x86_64", "product": { "name": "sudo-0:1.8.23-4.el7_7.3.x86_64", "product_id": "sudo-0:1.8.23-4.el7_7.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-4.el7_7.3?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "product": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "product_id": "sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-4.el7_7.3?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "product": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "product_id": "sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-4.el7_7.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.23-4.el7_7.3.i686", "product": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.i686", "product_id": "sudo-devel-0:1.8.23-4.el7_7.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-4.el7_7.3?arch=i686" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "product": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "product_id": "sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-4.el7_7.3?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.23-4.el7_7.3.ppc64le", "product": { "name": "sudo-0:1.8.23-4.el7_7.3.ppc64le", "product_id": "sudo-0:1.8.23-4.el7_7.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-4.el7_7.3?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "product": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "product_id": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-4.el7_7.3?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "product": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "product_id": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-4.el7_7.3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.23-4.el7_7.3.ppc64", "product": { "name": "sudo-0:1.8.23-4.el7_7.3.ppc64", "product_id": "sudo-0:1.8.23-4.el7_7.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-4.el7_7.3?arch=ppc64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "product": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "product_id": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-4.el7_7.3?arch=ppc64" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "product": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "product_id": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-4.el7_7.3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.23-4.el7_7.3.s390x", "product": { "name": "sudo-0:1.8.23-4.el7_7.3.s390x", "product_id": "sudo-0:1.8.23-4.el7_7.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-4.el7_7.3?arch=s390x" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "product": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "product_id": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-4.el7_7.3?arch=s390x" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.23-4.el7_7.3.s390x", "product": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.s390x", "product_id": "sudo-devel-0:1.8.23-4.el7_7.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-4.el7_7.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc", "product": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc", "product_id": "sudo-devel-0:1.8.23-4.el7_7.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-4.el7_7.3?arch=ppc" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "product": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "product_id": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-4.el7_7.3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.23-4.el7_7.3.s390", "product": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.s390", "product_id": "sudo-devel-0:1.8.23-4.el7_7.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-4.el7_7.3?arch=s390" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "product": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "product_id": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-4.el7_7.3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.src", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.i686", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.ppc", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.s390", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.i686", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.ppc", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.s390", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.src", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-4.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64" }, "product_reference": "sudo-0:1.8.23-4.el7_7.3.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.i686", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.ppc", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.s390", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-4.el7_7.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917684" } ], "notes": [ { "category": "description", "text": "A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Heap buffer overflow in argument parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect the versions of sudo shipped with Red Hat Enterprise Linux 5, because the vulnerable code was not present in these versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3156" }, { "category": "external", "summary": "RHBZ#1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "external", "summary": "RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156" }, { "category": "external", "summary": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt", "url": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/unescape_overflow.html", "url": "https://www.sudo.ws/alerts/unescape_overflow.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-01-26T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-26T20:51:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0222" }, { "category": "workaround", "details": "Red Hat Product Security strongly recommends customers to update to fixed sudo packages once they are available. For customers who cannot update immediately, the following interim partial mitigation using systemtap is suggested:\n\n1. Install required systemtap packages and dependencies: \n```\nsystemtap yum-utils kernel-devel-\"$(uname -r)\"\n```\n\nThen for RHEL 7 install kernel debuginfo, using:\n```\ndebuginfo-install -y kernel-\"$(uname -r)\" \n```\nThen for RHEL 8 \u0026 6 install sudo debuginfo, using:\n```\ndebuginfo-install sudo\n```\n \n2. Create the following systemtap script: (call the file as sudoedit-block.stap)\n```\nprobe process(\"/usr/bin/sudo\").function(\"main\") {\n command = cmdline_args(0,0,\"\");\n if (isinstr(command, \"edit\")) {\n raise(9);\n }\n}\n```\n3. Install the script using the following command: (using root)\n```\n# nohup stap -g sudoedit-block.stap \u0026\n```\n(This should output the PID number of the systemtap script)\n\nThis script will cause the vulnerable sudoedit binary to stop working. The sudo command will still work as usual.\nThe above change does not persist across reboots and must be applied after each reboot.\n\nPlease consult How to make a systemtap kernel module load persistently across reboots? (https://access.redhat.com/solutions/5752521) to learn how to\nturn this into a service managed by initd. \n\n4. Once the new fixed packages are installed, the systemtap script can be removed by killing the systemtap process. For example, by using:\n```\n# kill -s SIGTERM 7590\n```\n(where 7590 is the PID of the systemtap process)", "product_ids": [ "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7ComputeNode-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7ComputeNode-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7ComputeNode-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7Server-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7Server-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7Server-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.s390x", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.src", "7Server-optional-7.7.EUS:sudo-0:1.8.23-4.el7_7.3.x86_64", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.i686", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.s390x", "7Server-optional-7.7.EUS:sudo-debuginfo-0:1.8.23-4.el7_7.3.x86_64", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.i686", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.ppc64le", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.s390x", "7Server-optional-7.7.EUS:sudo-devel-0:1.8.23-4.el7_7.3.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "sudo: Heap buffer overflow in argument parsing" } ] }
rhsa-2021_0395
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)\n\n* dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker (CVE-2020-25684)\n\n* dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker (CVE-2020-25685)\n\n* dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker (CVE-2020-25686)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* When performing an upgrade of the Red Hat Virtualization Host using the command `yum update`, the yum repository for RHV 4.3 EUS is unreachable\n\nAs a workaround, run the following command:\n`# yum update --releasever=7Server` (BZ#1899378)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0395", "url": "https://access.redhat.com/errata/RHSA-2021:0395" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "1889686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889686" }, { "category": "external", "summary": "1889688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889688" }, { "category": "external", "summary": "1890125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125" }, { "category": "external", "summary": "1899378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899378" }, { "category": "external", "summary": "1916111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916111" }, { "category": "external", "summary": "1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0395.json" } ], "title": "Red Hat Security Advisory: RHV-H security, bug fix, enhancement update (redhat-virtualization-host) 4.3.13", "tracking": { "current_release_date": "2024-11-15T11:45:51+00:00", "generator": { "date": "2024-11-15T11:45:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0395", "initial_release_date": "2021-02-03T10:39:04+00:00", "revision_history": [ { "date": "2021-02-03T10:39:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-03T10:39:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:45:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product": { "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "vdsm-0:4.30.51-1.el7ev.src", "product": { "name": "vdsm-0:4.30.51-1.el7ev.src", "product_id": "vdsm-0:4.30.51-1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm@4.30.51-1.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "product_id": "redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.13-2.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "product": { "name": "redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "product_id": "redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.13-20210127.0.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "vdsm-0:4.30.51-1.el7ev.x86_64", "product": { "name": "vdsm-0:4.30.51-1.el7ev.x86_64", "product_id": "vdsm-0:4.30.51-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm@4.30.51-1.el7ev?arch=x86_64" } } }, { "category": "product_version", "name": "vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "product": { "name": "vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "product_id": "vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-gluster@4.30.51-1.el7ev?arch=x86_64" } } }, { "category": "product_version", "name": "vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "product": { "name": "vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "product_id": "vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-checkips@4.30.51-1.el7ev?arch=x86_64" } } }, { "category": "product_version", "name": "vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "product": { "name": "vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "product_id": "vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-extra-ipv4-addrs@4.30.51-1.el7ev?arch=x86_64" } } }, { "category": "product_version", "name": "vdsm-network-0:4.30.51-1.el7ev.x86_64", "product": { "name": "vdsm-network-0:4.30.51-1.el7ev.x86_64", "product_id": "vdsm-network-0:4.30.51-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-network@4.30.51-1.el7ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.13-2.el7ev?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "vdsm-0:4.30.51-1.el7ev.ppc64le", "product": { "name": "vdsm-0:4.30.51-1.el7ev.ppc64le", "product_id": "vdsm-0:4.30.51-1.el7ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm@4.30.51-1.el7ev?arch=ppc64le" } } }, { "category": "product_version", "name": "vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "product": { "name": "vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "product_id": "vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-gluster@4.30.51-1.el7ev?arch=ppc64le" } } }, { "category": "product_version", "name": "vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "product": { "name": "vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "product_id": "vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-checkips@4.30.51-1.el7ev?arch=ppc64le" } } }, { "category": "product_version", "name": "vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "product": { "name": "vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "product_id": "vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-extra-ipv4-addrs@4.30.51-1.el7ev?arch=ppc64le" } } }, { "category": "product_version", "name": "vdsm-network-0:4.30.51-1.el7ev.ppc64le", "product": { "name": "vdsm-network-0:4.30.51-1.el7ev.ppc64le", "product_id": "vdsm-network-0:4.30.51-1.el7ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-network@4.30.51-1.el7ev?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "vdsm-api-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-api-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-api-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-api@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-client-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-client-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-client-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-client@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-common-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-common-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-common-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-common@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-cpuflags@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-ethtool-options@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-fcoe@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-localdisk@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-macspoof@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-nestedvt@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-openstacknet@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-vhostmd@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-vmfex-dev@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-http-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-http-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-http-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-http@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-jsonrpc@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-python-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-python-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-python-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-python@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "product": { "name": "vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "product_id": "vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-yajsonrpc@4.30.51-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.13-2.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.13-20210127.0.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "vdsm-0:4.30.51-1.el7ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.ppc64le" }, "product_reference": "vdsm-0:4.30.51-1.el7ev.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-0:4.30.51-1.el7ev.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.src" }, "product_reference": "vdsm-0:4.30.51-1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-0:4.30.51-1.el7ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.x86_64" }, "product_reference": "vdsm-0:4.30.51-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-api-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-api-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-api-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-client-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-client-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-client-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-common-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-common-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-common-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-gluster-0:4.30.51-1.el7ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.ppc64le" }, "product_reference": "vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-gluster-0:4.30.51-1.el7ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.x86_64" }, "product_reference": "vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le" }, "product_reference": "vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64" }, "product_reference": "vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le" }, "product_reference": "vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64" }, "product_reference": "vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-http-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-http-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-http-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-network-0:4.30.51-1.el7ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.ppc64le" }, "product_reference": "vdsm-network-0:4.30.51-1.el7ev.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-network-0:4.30.51-1.el7ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.x86_64" }, "product_reference": "vdsm-network-0:4.30.51-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-python-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-python-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-python-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch" }, "product_reference": "vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.13-2.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Moshe Kol", "Shlomi Oberman" ], "organization": "JSOF" } ], "cve": "CVE-2020-25684", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-09-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.src", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-api-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-client-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-common-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-http-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-python-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1889686" } ], "notes": [ { "category": "description", "text": "A flaw was found in dnsmasq. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query\u0027s attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker", "title": "Vulnerability summary" }, { "category": "other", "text": "Dnsmasq may be run by libvirt and/or NetworkManager. libvirt uses dnsmasq by default to provide DNS service to its guests. NetworkManager may be configured to use dnsmasq to provide DNS service to the system, if a line `dns=dnsmasq` is present in the `[main]` section of the configuration file /etc/NetworkManager/NetworkManager.conf.\n\nIn Red Hat OpenStack Platform (RHOSP) and Red Hat Virtualization (RHV), the dnsmasq package is provided by the underlying Red Hat Enterprise Linux (RHEL) product. RHOSP and RHV are therefore indirectly affected, so please ensure that the underlying RHEL dnsmasq package is updated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.src", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-api-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-client-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-common-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-http-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-python-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25684" }, { "category": "external", "summary": "RHBZ#1889686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889686" }, { "category": "external", "summary": "RHSB-2021-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25684", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25684" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25684", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25684" }, { "category": "external", "summary": "https://www.jsof-tech.com/disclosures/dnspooq/", "url": "https://www.jsof-tech.com/disclosures/dnspooq/" } ], "release_date": "2021-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-03T10:39:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0395" }, { "category": "workaround", "details": "The impact of this flaw can be reduced by disabling the dnsmasq cache by adding `--cache-size=0` when calling dnsmasq or by adding a line with `cache-size=0` to the dnsmasq configuration file (/etc/dnsmasq.conf by default).\n\nWhen using Red Hat Enterprise Linux 8.3 with libvirt through a virt:rhel module, use `virsh net-edit \u003cnetwork-name\u003e` and reference https://libvirt.org/formatnetwork.html#elementsNamespaces to add the suggested option `cache-size=0`. \n\nThere is no way to customize the dnsmasq configuration generated by libvirt, when using versions of Red Hat Enterprise Linux prior to version 8.3. If dnsmasq is being run through NetworkManager, create a new file in /etc/NetworkManager/dnsmasq.d/ and add `cache-size=0` to it.\n\nIn all cases, by disabling the cache, you may experience a performance loss in your environment due to all DNS queries being forwarded to the upstream servers. Please evaluate if the mitigation is appropriate for the system\u2019s environment before applying.", "product_ids": [ "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.src", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-api-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-client-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-common-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-http-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-python-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker" }, { "acknowledgments": [ { "names": [ "Moshe Kol", "Shlomi Oberman" ], "organization": "JSOF" } ], "cve": "CVE-2020-25685", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "discovery_date": "2020-09-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.src", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-api-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-client-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-common-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-http-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-python-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1889688" } ], "notes": [ { "category": "description", "text": "A flaw was found in dnsmasq. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker", "title": "Vulnerability summary" }, { "category": "other", "text": "Dnsmasq may be run by libvirt and/or NetworkManager. libvirt uses dnsmasq by default to provide DNS service to its guests. NetworkManager may be configured to use dnsmasq to provide DNS service to the system, if a line `dns=dnsmasq` is present in the `[main]` section of the configuration file /etc/NetworkManager/NetworkManager.conf.\n\nIn Red Hat OpenStack Platform (RHOSP) and Red Hat Virtualization (RHV), the dnsmasq package is provided by the underlying Red Hat Enterprise Linux (RHEL) product. RHOSP and RHV are therefore indirectly affected, so please ensure that the underlying RHEL dnsmasq package is updated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.src", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-api-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-client-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-common-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-http-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-python-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25685" }, { "category": "external", "summary": "RHBZ#1889688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889688" }, { "category": "external", "summary": "RHSB-2021-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25685", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25685" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25685", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25685" }, { "category": "external", "summary": "https://www.jsof-tech.com/disclosures/dnspooq/", "url": "https://www.jsof-tech.com/disclosures/dnspooq/" } ], "release_date": "2021-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-03T10:39:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0395" }, { "category": "workaround", "details": "The impact of this flaw can be reduced by disabling the dnsmasq cache by adding `--cache-size=0` when calling dnsmasq or by adding a line with `cache-size=0` to the dnsmasq configuration file (/etc/dnsmasq.conf by default). \n\nWhen using Red Hat Enterprise Linux 8.3 with libvirt through a virt:rhel module, use `virsh net-edit \u003cnetwork-name\u003e` and reference https://libvirt.org/formatnetwork.html#elementsNamespaces to add the suggested option `cache-size=0`. \n\nThere is no way to customize the dnsmasq configuration generated by libvirt, when using versions of Red Hat Enterprise Linux prior to version 8.3. If dnsmasq is being run through NetworkManager, create a new file in /etc/NetworkManager/dnsmasq.d/ and add `cache-size=0` to it.\n\nIn all cases, by disabling the cache, you may experience a performance loss in your environment due to all DNS queries being forwarded to the upstream servers. Please evaluate if the mitigation is appropriate for the system\u2019s environment before applying.", "product_ids": [ "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.src", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-api-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-client-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-common-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-http-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-python-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker" }, { "acknowledgments": [ { "names": [ "Moshe Kol", "Shlomi Oberman" ], "organization": "JSOF" } ], "cve": "CVE-2020-25686", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2020-09-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.src", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-api-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-client-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-common-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-http-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-python-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1890125" } ], "notes": [ { "category": "description", "text": "A flaw was found in dnsmasq. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the \"Birthday Attacks\" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker", "title": "Vulnerability summary" }, { "category": "other", "text": "Dnsmasq may be run by libvirt and/or NetworkManager. libvirt uses dnsmasq by default to provide DNS service to its guests. NetworkManager may be configured to use dnsmasq to provide DNS service to the system, if a line `dns=dnsmasq` is present in the `[main]` section of the configuration file /etc/NetworkManager/NetworkManager.conf.\n\nIn Red Hat OpenStack Platform (RHOSP) and Red Hat Virtualization (RHV), the dnsmasq package is provided by the underlying Red Hat Enterprise Linux (RHEL) product. RHOSP and RHV are therefore indirectly affected, so please ensure that the underlying RHEL dnsmasq package is updated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.src", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-api-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-client-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-common-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-http-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-python-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25686" }, { "category": "external", "summary": "RHBZ#1890125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125" }, { "category": "external", "summary": "RHSB-2021-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25686", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25686" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25686", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25686" }, { "category": "external", "summary": "https://www.jsof-tech.com/disclosures/dnspooq/", "url": "https://www.jsof-tech.com/disclosures/dnspooq/" } ], "release_date": "2021-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-03T10:39:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0395" }, { "category": "workaround", "details": "The impact of this flaw can be reduced by disabling the dnsmasq cache by adding `--cache-size=0` when calling dnsmasq or by adding a line with `cache-size=0` to the dnsmasq configuration file (/etc/dnsmasq.conf by default). \n\nWhen using Red Hat Enterprise Linux 8.3 with libvirt through a virt:rhel module, use `virsh net-edit \u003cnetwork-name\u003e` and reference https://libvirt.org/formatnetwork.html#elementsNamespaces to add the suggested option `cache-size=0`. \n\nThere is no way to customize the dnsmasq configuration generated by libvirt, when using versions of Red Hat Enterprise Linux prior to version 8.3. If dnsmasq is being run through NetworkManager, create a new file in /etc/NetworkManager/dnsmasq.d/ and add `cache-size=0` to it.\n\nIn all cases, by disabling the cache, you may experience a performance loss in your environment due to all DNS queries being forwarded to the upstream servers. Please evaluate if the mitigation is appropriate for the system\u2019s environment before applying.", "product_ids": [ "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.src", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-api-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-client-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-common-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-http-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-python-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker" }, { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.src", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-api-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-client-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-common-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-http-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-python-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917684" } ], "notes": [ { "category": "description", "text": "A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Heap buffer overflow in argument parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect the versions of sudo shipped with Red Hat Enterprise Linux 5, because the vulnerable code was not present in these versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.src", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-api-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-client-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-common-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-http-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-python-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3156" }, { "category": "external", "summary": "RHBZ#1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "external", "summary": "RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156" }, { "category": "external", "summary": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt", "url": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/unescape_overflow.html", "url": "https://www.sudo.ws/alerts/unescape_overflow.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-01-26T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-03T10:39:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0395" }, { "category": "workaround", "details": "Red Hat Product Security strongly recommends customers to update to fixed sudo packages once they are available. For customers who cannot update immediately, the following interim partial mitigation using systemtap is suggested:\n\n1. Install required systemtap packages and dependencies: \n```\nsystemtap yum-utils kernel-devel-\"$(uname -r)\"\n```\n\nThen for RHEL 7 install kernel debuginfo, using:\n```\ndebuginfo-install -y kernel-\"$(uname -r)\" \n```\nThen for RHEL 8 \u0026 6 install sudo debuginfo, using:\n```\ndebuginfo-install sudo\n```\n \n2. Create the following systemtap script: (call the file as sudoedit-block.stap)\n```\nprobe process(\"/usr/bin/sudo\").function(\"main\") {\n command = cmdline_args(0,0,\"\");\n if (isinstr(command, \"edit\")) {\n raise(9);\n }\n}\n```\n3. Install the script using the following command: (using root)\n```\n# nohup stap -g sudoedit-block.stap \u0026\n```\n(This should output the PID number of the systemtap script)\n\nThis script will cause the vulnerable sudoedit binary to stop working. The sudo command will still work as usual.\nThe above change does not persist across reboots and must be applied after each reboot.\n\nPlease consult How to make a systemtap kernel module load persistently across reboots? (https://access.redhat.com/solutions/5752521) to learn how to\nturn this into a service managed by initd. \n\n4. Once the new fixed packages are installed, the systemtap script can be removed by killing the systemtap process. For example, by using:\n```\n# kill -s SIGTERM 7590\n```\n(where 7590 is the PID of the systemtap process)", "product_ids": [ "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.src", "7Server-RHEV-4-Agents-7:vdsm-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-api-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-client-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-common-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-gluster-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-checkips-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-cpuflags-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-ethtool-options-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-hook-extra-ipv4-addrs-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-hook-fcoe-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-localdisk-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-macspoof-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-nestedvt-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-openstacknet-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vhostmd-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-hook-vmfex-dev-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-http-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-jsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.ppc64le", "7Server-RHEV-4-Agents-7:vdsm-network-0:4.30.51-1.el7ev.x86_64", "7Server-RHEV-4-Agents-7:vdsm-python-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Agents-7:vdsm-yajsonrpc-0:4.30.51-1.el7ev.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.13-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.13-2.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.13-20210127.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.13-20210127.0.el7_9.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "sudo: Heap buffer overflow in argument parsing" } ] }
rhsa-2021_0223
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for sudo is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.\n\nSecurity Fix(es):\n\n* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0223", "url": "https://access.redhat.com/errata/RHSA-2021:0223" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0223.json" } ], "title": "Red Hat Security Advisory: sudo security update", "tracking": { "current_release_date": "2024-11-15T11:45:21+00:00", "generator": { "date": "2024-11-15T11:45:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0223", "initial_release_date": "2021-01-27T00:53:43+00:00", "revision_history": [ { "date": "2021-01-27T00:53:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-27T00:53:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:45:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.23-3.el7_6.2.i686", "product": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.i686", "product_id": "sudo-devel-0:1.8.23-3.el7_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-3.el7_6.2?arch=i686" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "product": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "product_id": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-3.el7_6.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "product": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "product_id": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-3.el7_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "product": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "product_id": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-3.el7_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-0:1.8.23-3.el7_6.2.x86_64", "product": { "name": "sudo-0:1.8.23-3.el7_6.2.x86_64", "product_id": "sudo-0:1.8.23-3.el7_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-3.el7_6.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc", "product": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc", "product_id": "sudo-devel-0:1.8.23-3.el7_6.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-3.el7_6.2?arch=ppc" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "product": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "product_id": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-3.el7_6.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "product": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "product_id": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-3.el7_6.2?arch=ppc64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "product": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "product_id": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-3.el7_6.2?arch=ppc64" } } }, { "category": "product_version", "name": "sudo-0:1.8.23-3.el7_6.2.ppc64", "product": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64", "product_id": "sudo-0:1.8.23-3.el7_6.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-3.el7_6.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390", "product": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390", "product_id": "sudo-devel-0:1.8.23-3.el7_6.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-3.el7_6.2?arch=s390" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "product": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "product_id": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-3.el7_6.2?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390x", "product": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390x", "product_id": "sudo-devel-0:1.8.23-3.el7_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-3.el7_6.2?arch=s390x" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "product": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "product_id": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-3.el7_6.2?arch=s390x" } } }, { "category": "product_version", "name": "sudo-0:1.8.23-3.el7_6.2.s390x", "product": { "name": "sudo-0:1.8.23-3.el7_6.2.s390x", "product_id": "sudo-0:1.8.23-3.el7_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-3.el7_6.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "product": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "product_id": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-3.el7_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "product": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "product_id": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-3.el7_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-0:1.8.23-3.el7_6.2.ppc64le", "product": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64le", "product_id": "sudo-0:1.8.23-3.el7_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-3.el7_6.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.23-3.el7_6.2.src", "product": { "name": "sudo-0:1.8.23-3.el7_6.2.src", "product_id": "sudo-0:1.8.23-3.el7_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-3.el7_6.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.src", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.i686", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.s390", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.i686", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.s390", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.src" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.src", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.i686", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.s390", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7Server-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.src", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.i686", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.s390", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.src" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.src", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.i686", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.s390", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6-EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917684" } ], "notes": [ { "category": "description", "text": "A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Heap buffer overflow in argument parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect the versions of sudo shipped with Red Hat Enterprise Linux 5, because the vulnerable code was not present in these versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3156" }, { "category": "external", "summary": "RHBZ#1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "external", "summary": "RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156" }, { "category": "external", "summary": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt", "url": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/unescape_overflow.html", "url": "https://www.sudo.ws/alerts/unescape_overflow.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-01-26T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-27T00:53:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0223" }, { "category": "workaround", "details": "Red Hat Product Security strongly recommends customers to update to fixed sudo packages once they are available. For customers who cannot update immediately, the following interim partial mitigation using systemtap is suggested:\n\n1. Install required systemtap packages and dependencies: \n```\nsystemtap yum-utils kernel-devel-\"$(uname -r)\"\n```\n\nThen for RHEL 7 install kernel debuginfo, using:\n```\ndebuginfo-install -y kernel-\"$(uname -r)\" \n```\nThen for RHEL 8 \u0026 6 install sudo debuginfo, using:\n```\ndebuginfo-install sudo\n```\n \n2. Create the following systemtap script: (call the file as sudoedit-block.stap)\n```\nprobe process(\"/usr/bin/sudo\").function(\"main\") {\n command = cmdline_args(0,0,\"\");\n if (isinstr(command, \"edit\")) {\n raise(9);\n }\n}\n```\n3. Install the script using the following command: (using root)\n```\n# nohup stap -g sudoedit-block.stap \u0026\n```\n(This should output the PID number of the systemtap script)\n\nThis script will cause the vulnerable sudoedit binary to stop working. The sudo command will still work as usual.\nThe above change does not persist across reboots and must be applied after each reboot.\n\nPlease consult How to make a systemtap kernel module load persistently across reboots? (https://access.redhat.com/solutions/5752521) to learn how to\nturn this into a service managed by initd. \n\n4. Once the new fixed packages are installed, the systemtap script can be removed by killing the systemtap process. For example, by using:\n```\n# kill -s SIGTERM 7590\n```\n(where 7590 is the PID of the systemtap process)", "product_ids": [ "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7ComputeNode-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7ComputeNode-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7ComputeNode-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-optional-7.6.EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-7.6.EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-7.6.EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.src", "7Server-optional-Alt-7.6-EUS:sudo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.i686", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-Alt-7.6-EUS:sudo-debuginfo-0:1.8.23-3.el7_6.2.x86_64", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.i686", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.ppc64le", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.s390x", "7Server-optional-Alt-7.6-EUS:sudo-devel-0:1.8.23-3.el7_6.2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "sudo: Heap buffer overflow in argument parsing" } ] }
rhsa-2021_0224
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for sudo is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.\n\nSecurity Fix(es):\n\n* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0224", "url": "https://access.redhat.com/errata/RHSA-2021:0224" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0224.json" } ], "title": "Red Hat Security Advisory: sudo security update", "tracking": { "current_release_date": "2024-11-15T11:45:13+00:00", "generator": { "date": "2024-11-15T11:45:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0224", "initial_release_date": "2021-01-26T20:06:15+00:00", "revision_history": [ { "date": "2021-01-26T20:06:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-26T20:06:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:45:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.19p2-12.el7_4.2.src", "product": { "name": "sudo-0:1.8.19p2-12.el7_4.2.src", "product_id": "sudo-0:1.8.19p2-12.el7_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.19p2-12.el7_4.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.19p2-12.el7_4.2.x86_64", "product": { "name": "sudo-0:1.8.19p2-12.el7_4.2.x86_64", "product_id": "sudo-0:1.8.19p2-12.el7_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.19p2-12.el7_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "product": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "product_id": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.19p2-12.el7_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "product": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "product_id": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.19p2-12.el7_4.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "product": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "product_id": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.19p2-12.el7_4.2?arch=i686" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "product": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "product_id": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.19p2-12.el7_4.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.19p2-12.el7_4.2.ppc64le", "product": { "name": "sudo-0:1.8.19p2-12.el7_4.2.ppc64le", "product_id": "sudo-0:1.8.19p2-12.el7_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.19p2-12.el7_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le", "product": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le", "product_id": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.19p2-12.el7_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le", "product": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le", "product_id": "sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.19p2-12.el7_4.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.src" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.ppc64le" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.src" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.src", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.i686" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.src" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.src", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.src" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.ppc64le" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.src" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.src", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.i686" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.src" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.src", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64" }, "product_reference": "sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917684" } ], "notes": [ { "category": "description", "text": "A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Heap buffer overflow in argument parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect the versions of sudo shipped with Red Hat Enterprise Linux 5, because the vulnerable code was not present in these versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-optional-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-optional-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3156" }, { "category": "external", "summary": "RHBZ#1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "external", "summary": "RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156" }, { "category": "external", "summary": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt", "url": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/unescape_overflow.html", "url": "https://www.sudo.ws/alerts/unescape_overflow.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-01-26T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-26T20:06:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-optional-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-optional-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0224" }, { "category": "workaround", "details": "Red Hat Product Security strongly recommends customers to update to fixed sudo packages once they are available. For customers who cannot update immediately, the following interim partial mitigation using systemtap is suggested:\n\n1. Install required systemtap packages and dependencies: \n```\nsystemtap yum-utils kernel-devel-\"$(uname -r)\"\n```\n\nThen for RHEL 7 install kernel debuginfo, using:\n```\ndebuginfo-install -y kernel-\"$(uname -r)\" \n```\nThen for RHEL 8 \u0026 6 install sudo debuginfo, using:\n```\ndebuginfo-install sudo\n```\n \n2. Create the following systemtap script: (call the file as sudoedit-block.stap)\n```\nprobe process(\"/usr/bin/sudo\").function(\"main\") {\n command = cmdline_args(0,0,\"\");\n if (isinstr(command, \"edit\")) {\n raise(9);\n }\n}\n```\n3. Install the script using the following command: (using root)\n```\n# nohup stap -g sudoedit-block.stap \u0026\n```\n(This should output the PID number of the systemtap script)\n\nThis script will cause the vulnerable sudoedit binary to stop working. The sudo command will still work as usual.\nThe above change does not persist across reboots and must be applied after each reboot.\n\nPlease consult How to make a systemtap kernel module load persistently across reboots? (https://access.redhat.com/solutions/5752521) to learn how to\nturn this into a service managed by initd. \n\n4. Once the new fixed packages are installed, the systemtap script can be removed by killing the systemtap process. For example, by using:\n```\n# kill -s SIGTERM 7590\n```\n(where 7590 is the PID of the systemtap process)", "product_ids": [ "7Server-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-optional-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-optional-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-optional-7.4.AUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.AUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.AUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-optional-7.4.E4S:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.ppc64le", "7Server-optional-7.4.E4S:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.src", "7Server-optional-7.4.TUS:sudo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.TUS:sudo-debuginfo-0:1.8.19p2-12.el7_4.2.x86_64", "7Server-optional-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.i686", "7Server-optional-7.4.TUS:sudo-devel-0:1.8.19p2-12.el7_4.2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "sudo: Heap buffer overflow in argument parsing" } ] }
rhsa-2021_0401
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks. \n\nSecurity Fix(es):\n\n* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)\n\n* dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker (CVE-2020-25684)\n\n* dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker (CVE-2020-25685)\n\n* dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker (CVE-2020-25686)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Previously, the Red Hat Virtualization Host (RHV-H) repository (rhvh-4-for-rhel-8-x86_64-rpms) did not include the libsmbclient package, which is a dependency for the sssd-ad package. Consequently, the sssd-ad package failed to install.\n\nWith this update, the libsmbclient is now in the RHV-H repository, and sssd-ad now installs on RHV-H. (BZ#1868967)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0401", "url": "https://access.redhat.com/errata/RHSA-2021:0401" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "1850939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1850939" }, { "category": "external", "summary": "1868967", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868967" }, { "category": "external", "summary": "1889686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889686" }, { "category": "external", "summary": "1889688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889688" }, { "category": "external", "summary": "1890125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125" }, { "category": "external", "summary": "1902315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902315" }, { "category": "external", "summary": "1902646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902646" }, { "category": "external", "summary": "1909644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1909644" }, { "category": "external", "summary": "1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "external", "summary": "1921553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921553" }, { "category": "external", "summary": "1923126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923126" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0401.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Host security bug fix and enhancement update [ovirt-4.4.4]", "tracking": { "current_release_date": "2024-11-15T11:45:58+00:00", "generator": { "date": "2024-11-15T11:45:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0401", "initial_release_date": "2021-02-03T16:14:40+00:00", "revision_history": [ { "date": "2021-02-03T16:14:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-03T16:14:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:45:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product": { "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "libsmbclient-0:4.12.3-12.el8.3.x86_64", "product": { "name": "libsmbclient-0:4.12.3-12.el8.3.x86_64", "product_id": "libsmbclient-0:4.12.3-12.el8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient@4.12.3-12.el8.3?arch=x86_64" } } }, { "category": "product_version", "name": "samba-debugsource-0:4.12.3-12.el8.3.x86_64", "product": { "name": "samba-debugsource-0:4.12.3-12.el8.3.x86_64", "product_id": "samba-debugsource-0:4.12.3-12.el8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debugsource@4.12.3-12.el8.3?arch=x86_64" } } }, { "category": "product_version", "name": "libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "product": { "name": "libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "product_id": "libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsmbclient-debuginfo@4.12.3-12.el8.3?arch=x86_64" } } }, { "category": "product_version", "name": "samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "product": { "name": "samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "product_id": "samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba-debuginfo@4.12.3-12.el8.3?arch=x86_64" } } }, { "category": "product_version", "name": "libipa_hbac-0:2.3.0-9.el8.x86_64", "product": { "name": "libipa_hbac-0:2.3.0-9.el8.x86_64", "product_id": "libipa_hbac-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libipa_hbac@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsss_autofs-0:2.3.0-9.el8.x86_64", "product": { "name": "libsss_autofs-0:2.3.0-9.el8.x86_64", "product_id": "libsss_autofs-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsss_autofs@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsss_certmap-0:2.3.0-9.el8.x86_64", "product": { "name": "libsss_certmap-0:2.3.0-9.el8.x86_64", "product_id": "libsss_certmap-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsss_certmap@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsss_idmap-0:2.3.0-9.el8.x86_64", "product": { "name": "libsss_idmap-0:2.3.0-9.el8.x86_64", "product_id": "libsss_idmap-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsss_idmap@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "product": { "name": "libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "product_id": "libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsss_nss_idmap@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "product": { "name": "libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "product_id": "libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsss_nss_idmap-devel@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsss_simpleifp-0:2.3.0-9.el8.x86_64", "product": { "name": "libsss_simpleifp-0:2.3.0-9.el8.x86_64", "product_id": "libsss_simpleifp-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsss_simpleifp@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsss_sudo-0:2.3.0-9.el8.x86_64", "product": { "name": "libsss_sudo-0:2.3.0-9.el8.x86_64", "product_id": "libsss_sudo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsss_sudo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "product": { "name": "python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "product_id": "python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libipa_hbac@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "product": { "name": "python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "product_id": "python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libsss_nss_idmap@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-sss-0:2.3.0-9.el8.x86_64", "product": { "name": "python3-sss-0:2.3.0-9.el8.x86_64", "product_id": "python3-sss-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sss@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-sss-murmur-0:2.3.0-9.el8.x86_64", "product": { "name": "python3-sss-murmur-0:2.3.0-9.el8.x86_64", "product_id": "python3-sss-murmur-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sss-murmur@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-0:2.3.0-9.el8.x86_64", "product_id": "sssd-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-ad-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-ad-0:2.3.0-9.el8.x86_64", "product_id": "sssd-ad-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-ad@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-client-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-client-0:2.3.0-9.el8.x86_64", "product_id": "sssd-client-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-client@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-common-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-common-0:2.3.0-9.el8.x86_64", "product_id": "sssd-common-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-common@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-common-pac-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-common-pac-0:2.3.0-9.el8.x86_64", "product_id": "sssd-common-pac-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-common-pac@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-dbus-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-dbus-0:2.3.0-9.el8.x86_64", "product_id": "sssd-dbus-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-dbus@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-ipa-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-ipa-0:2.3.0-9.el8.x86_64", "product_id": "sssd-ipa-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-ipa@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-kcm-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-kcm-0:2.3.0-9.el8.x86_64", "product_id": "sssd-kcm-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-kcm@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-krb5-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-krb5-0:2.3.0-9.el8.x86_64", "product_id": "sssd-krb5-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-krb5@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-krb5-common-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-krb5-common-0:2.3.0-9.el8.x86_64", "product_id": "sssd-krb5-common-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-krb5-common@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-ldap-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-ldap-0:2.3.0-9.el8.x86_64", "product_id": "sssd-ldap-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-ldap@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-libwbclient-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-libwbclient-0:2.3.0-9.el8.x86_64", "product_id": "sssd-libwbclient-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-libwbclient@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "product_id": "sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-nfs-idmap@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "product_id": "sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-polkit-rules@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-proxy-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-proxy-0:2.3.0-9.el8.x86_64", "product_id": "sssd-proxy-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-proxy@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-tools-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-tools-0:2.3.0-9.el8.x86_64", "product_id": "sssd-tools-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-tools@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "product_id": "sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-winbind-idmap@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-debugsource-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-debugsource-0:2.3.0-9.el8.x86_64", "product_id": "sssd-debugsource-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-debugsource@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libipa_hbac-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsss_autofs-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsss_certmap-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsss_idmap-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsss_nss_idmap-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsss_simpleifp-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsss_sudo-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libipa_hbac-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libsss_nss_idmap-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sss-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sss-murmur-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-ad-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-client-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-common-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-common-pac-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-dbus-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-ipa-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-kcm-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-krb5-common-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-krb5-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-ldap-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-libwbclient-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-nfs-idmap-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-proxy-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-tools-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product": { "name": "sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product_id": "sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd-winbind-idmap-debuginfo@2.3.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.4-1.el8ev?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "samba-0:4.12.3-12.el8.3.src", "product": { "name": "samba-0:4.12.3-12.el8.3.src", "product_id": "samba-0:4.12.3-12.el8.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/samba@4.12.3-12.el8.3?arch=src" } } }, { "category": "product_version", "name": "sssd-0:2.3.0-9.el8.src", "product": { "name": "sssd-0:2.3.0-9.el8.src", "product_id": "sssd-0:2.3.0-9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sssd@2.3.0-9.el8?arch=src" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.4-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "cockpit-ovirt-0:0.14.17-1.el8ev.src", "product": { "name": "cockpit-ovirt-0:0.14.17-1.el8ev.src", "product_id": "cockpit-ovirt-0:0.14.17-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-ovirt@0.14.17-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "imgbased-0:1.2.16-0.1.el8ev.src", "product": { "name": "imgbased-0:1.2.16-0.1.el8ev.src", "product_id": "imgbased-0:1.2.16-0.1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/imgbased@1.2.16-0.1.el8ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "product": { "name": "redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "product_id": "redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.4-20210201.0.el8_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-sssdconfig-0:2.3.0-9.el8.noarch", "product": { "name": "python3-sssdconfig-0:2.3.0-9.el8.noarch", "product_id": "python3-sssdconfig-0:2.3.0-9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sssdconfig@2.3.0-9.el8?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.4-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "product": { "name": "cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "product_id": "cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-ovirt-dashboard@0.14.17-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "imgbased-0:1.2.16-0.1.el8ev.noarch", "product": { "name": "imgbased-0:1.2.16-0.1.el8ev.noarch", "product_id": "imgbased-0:1.2.16-0.1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/imgbased@1.2.16-0.1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "product": { "name": "python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "product_id": "python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-imgbased@1.2.16-0.1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.4-20210201.0.el8_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cockpit-ovirt-0:0.14.17-1.el8ev.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.17-1.el8ev.src" }, "product_reference": "cockpit-ovirt-0:0.14.17-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch" }, "product_reference": "cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "libipa_hbac-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libipa_hbac-0:2.3.0-9.el8.x86_64" }, "product_reference": "libipa_hbac-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-0:4.12.3-12.el8.3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsmbclient-0:4.12.3-12.el8.3.x86_64" }, "product_reference": "libsmbclient-0:4.12.3-12.el8.3.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64" }, "product_reference": "libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsss_autofs-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsss_autofs-0:2.3.0-9.el8.x86_64" }, "product_reference": "libsss_autofs-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsss_certmap-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsss_certmap-0:2.3.0-9.el8.x86_64" }, "product_reference": "libsss_certmap-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsss_idmap-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsss_idmap-0:2.3.0-9.el8.x86_64" }, "product_reference": "libsss_idmap-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsss_nss_idmap-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsss_nss_idmap-0:2.3.0-9.el8.x86_64" }, "product_reference": "libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64" }, "product_reference": "libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsss_simpleifp-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsss_simpleifp-0:2.3.0-9.el8.x86_64" }, "product_reference": "libsss_simpleifp-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsss_sudo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsss_sudo-0:2.3.0-9.el8.x86_64" }, "product_reference": "libsss_sudo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libipa_hbac-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-libipa_hbac-0:2.3.0-9.el8.x86_64" }, "product_reference": "python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64" }, "product_reference": "python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sss-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-sss-0:2.3.0-9.el8.x86_64" }, "product_reference": "python3-sss-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sss-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-sss-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sss-murmur-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-sss-murmur-0:2.3.0-9.el8.x86_64" }, "product_reference": "python3-sss-murmur-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sssdconfig-0:2.3.0-9.el8.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-sssdconfig-0:2.3.0-9.el8.noarch" }, "product_reference": "python3-sssdconfig-0:2.3.0-9.el8.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src" }, "product_reference": "redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "samba-0:4.12.3-12.el8.3.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:samba-0:4.12.3-12.el8.3.src" }, "product_reference": "samba-0:4.12.3-12.el8.3.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debuginfo-0:4.12.3-12.el8.3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:samba-debuginfo-0:4.12.3-12.el8.3.x86_64" }, "product_reference": "samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "samba-debugsource-0:4.12.3-12.el8.3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:samba-debugsource-0:4.12.3-12.el8.3.x86_64" }, "product_reference": "samba-debugsource-0:4.12.3-12.el8.3.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-0:2.3.0-9.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.src" }, "product_reference": "sssd-0:2.3.0-9.el8.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-ad-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-ad-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-ad-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-client-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-client-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-client-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-client-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-client-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-common-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-common-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-common-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-common-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-common-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-common-pac-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-common-pac-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-common-pac-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-dbus-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-dbus-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-dbus-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-debugsource-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-debugsource-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-debugsource-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-ipa-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-ipa-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-ipa-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-kcm-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-kcm-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-kcm-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-krb5-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-krb5-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-krb5-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-krb5-common-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-krb5-common-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-krb5-common-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-ldap-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-ldap-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-ldap-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-libwbclient-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-libwbclient-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-libwbclient-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-nfs-idmap-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-polkit-rules-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-polkit-rules-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-proxy-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-proxy-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-proxy-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-tools-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-tools-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-tools-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-winbind-idmap-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64" }, "product_reference": "sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "imgbased-0:1.2.16-0.1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.noarch" }, "product_reference": "imgbased-0:1.2.16-0.1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "imgbased-0:1.2.16-0.1.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.src" }, "product_reference": "imgbased-0:1.2.16-0.1.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-imgbased-0:1.2.16-0.1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.16-0.1.el8ev.noarch" }, "product_reference": "python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.4-1.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Moshe Kol", "Shlomi Oberman" ], "organization": "JSOF" } ], "cve": "CVE-2020-25684", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2020-09-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.17-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sssdconfig-0:2.3.0-9.el8.noarch", "8Base-RHV-Hypervisor-4:samba-0:4.12.3-12.el8.3.src", "8Base-RHV-Hypervisor-4:samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:samba-debugsource-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.src", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debugsource-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1889686" } ], "notes": [ { "category": "description", "text": "A flaw was found in dnsmasq. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query\u0027s attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker", "title": "Vulnerability summary" }, { "category": "other", "text": "Dnsmasq may be run by libvirt and/or NetworkManager. libvirt uses dnsmasq by default to provide DNS service to its guests. NetworkManager may be configured to use dnsmasq to provide DNS service to the system, if a line `dns=dnsmasq` is present in the `[main]` section of the configuration file /etc/NetworkManager/NetworkManager.conf.\n\nIn Red Hat OpenStack Platform (RHOSP) and Red Hat Virtualization (RHV), the dnsmasq package is provided by the underlying Red Hat Enterprise Linux (RHEL) product. RHOSP and RHV are therefore indirectly affected, so please ensure that the underlying RHEL dnsmasq package is updated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch" ], "known_not_affected": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.17-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sssdconfig-0:2.3.0-9.el8.noarch", "8Base-RHV-Hypervisor-4:samba-0:4.12.3-12.el8.3.src", "8Base-RHV-Hypervisor-4:samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:samba-debugsource-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.src", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debugsource-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25684" }, { "category": "external", "summary": "RHBZ#1889686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889686" }, { "category": "external", "summary": "RHSB-2021-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25684", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25684" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25684", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25684" }, { "category": "external", "summary": "https://www.jsof-tech.com/disclosures/dnspooq/", "url": "https://www.jsof-tech.com/disclosures/dnspooq/" } ], "release_date": "2021-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-03T16:14:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\nAfter installing this update, the smb service will be restarted automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0401" }, { "category": "workaround", "details": "The impact of this flaw can be reduced by disabling the dnsmasq cache by adding `--cache-size=0` when calling dnsmasq or by adding a line with `cache-size=0` to the dnsmasq configuration file (/etc/dnsmasq.conf by default).\n\nWhen using Red Hat Enterprise Linux 8.3 with libvirt through a virt:rhel module, use `virsh net-edit \u003cnetwork-name\u003e` and reference https://libvirt.org/formatnetwork.html#elementsNamespaces to add the suggested option `cache-size=0`. \n\nThere is no way to customize the dnsmasq configuration generated by libvirt, when using versions of Red Hat Enterprise Linux prior to version 8.3. If dnsmasq is being run through NetworkManager, create a new file in /etc/NetworkManager/dnsmasq.d/ and add `cache-size=0` to it.\n\nIn all cases, by disabling the cache, you may experience a performance loss in your environment due to all DNS queries being forwarded to the upstream servers. Please evaluate if the mitigation is appropriate for the system\u2019s environment before applying.", "product_ids": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.17-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sssdconfig-0:2.3.0-9.el8.noarch", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch", "8Base-RHV-Hypervisor-4:samba-0:4.12.3-12.el8.3.src", "8Base-RHV-Hypervisor-4:samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:samba-debugsource-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.src", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debugsource-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker" }, { "acknowledgments": [ { "names": [ "Moshe Kol", "Shlomi Oberman" ], "organization": "JSOF" } ], "cve": "CVE-2020-25685", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "discovery_date": "2020-09-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.17-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sssdconfig-0:2.3.0-9.el8.noarch", "8Base-RHV-Hypervisor-4:samba-0:4.12.3-12.el8.3.src", "8Base-RHV-Hypervisor-4:samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:samba-debugsource-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.src", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debugsource-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1889688" } ], "notes": [ { "category": "description", "text": "A flaw was found in dnsmasq. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker", "title": "Vulnerability summary" }, { "category": "other", "text": "Dnsmasq may be run by libvirt and/or NetworkManager. libvirt uses dnsmasq by default to provide DNS service to its guests. NetworkManager may be configured to use dnsmasq to provide DNS service to the system, if a line `dns=dnsmasq` is present in the `[main]` section of the configuration file /etc/NetworkManager/NetworkManager.conf.\n\nIn Red Hat OpenStack Platform (RHOSP) and Red Hat Virtualization (RHV), the dnsmasq package is provided by the underlying Red Hat Enterprise Linux (RHEL) product. RHOSP and RHV are therefore indirectly affected, so please ensure that the underlying RHEL dnsmasq package is updated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch" ], "known_not_affected": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.17-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sssdconfig-0:2.3.0-9.el8.noarch", "8Base-RHV-Hypervisor-4:samba-0:4.12.3-12.el8.3.src", "8Base-RHV-Hypervisor-4:samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:samba-debugsource-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.src", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debugsource-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25685" }, { "category": "external", "summary": "RHBZ#1889688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889688" }, { "category": "external", "summary": "RHSB-2021-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25685", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25685" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25685", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25685" }, { "category": "external", "summary": "https://www.jsof-tech.com/disclosures/dnspooq/", "url": "https://www.jsof-tech.com/disclosures/dnspooq/" } ], "release_date": "2021-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-03T16:14:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\nAfter installing this update, the smb service will be restarted automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0401" }, { "category": "workaround", "details": "The impact of this flaw can be reduced by disabling the dnsmasq cache by adding `--cache-size=0` when calling dnsmasq or by adding a line with `cache-size=0` to the dnsmasq configuration file (/etc/dnsmasq.conf by default). \n\nWhen using Red Hat Enterprise Linux 8.3 with libvirt through a virt:rhel module, use `virsh net-edit \u003cnetwork-name\u003e` and reference https://libvirt.org/formatnetwork.html#elementsNamespaces to add the suggested option `cache-size=0`. \n\nThere is no way to customize the dnsmasq configuration generated by libvirt, when using versions of Red Hat Enterprise Linux prior to version 8.3. If dnsmasq is being run through NetworkManager, create a new file in /etc/NetworkManager/dnsmasq.d/ and add `cache-size=0` to it.\n\nIn all cases, by disabling the cache, you may experience a performance loss in your environment due to all DNS queries being forwarded to the upstream servers. Please evaluate if the mitigation is appropriate for the system\u2019s environment before applying.", "product_ids": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.17-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sssdconfig-0:2.3.0-9.el8.noarch", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch", "8Base-RHV-Hypervisor-4:samba-0:4.12.3-12.el8.3.src", "8Base-RHV-Hypervisor-4:samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:samba-debugsource-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.src", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debugsource-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker" }, { "acknowledgments": [ { "names": [ "Moshe Kol", "Shlomi Oberman" ], "organization": "JSOF" } ], "cve": "CVE-2020-25686", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2020-09-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.17-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sssdconfig-0:2.3.0-9.el8.noarch", "8Base-RHV-Hypervisor-4:samba-0:4.12.3-12.el8.3.src", "8Base-RHV-Hypervisor-4:samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:samba-debugsource-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.src", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debugsource-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1890125" } ], "notes": [ { "category": "description", "text": "A flaw was found in dnsmasq. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the \"Birthday Attacks\" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker", "title": "Vulnerability summary" }, { "category": "other", "text": "Dnsmasq may be run by libvirt and/or NetworkManager. libvirt uses dnsmasq by default to provide DNS service to its guests. NetworkManager may be configured to use dnsmasq to provide DNS service to the system, if a line `dns=dnsmasq` is present in the `[main]` section of the configuration file /etc/NetworkManager/NetworkManager.conf.\n\nIn Red Hat OpenStack Platform (RHOSP) and Red Hat Virtualization (RHV), the dnsmasq package is provided by the underlying Red Hat Enterprise Linux (RHEL) product. RHOSP and RHV are therefore indirectly affected, so please ensure that the underlying RHEL dnsmasq package is updated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch" ], "known_not_affected": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.17-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sssdconfig-0:2.3.0-9.el8.noarch", "8Base-RHV-Hypervisor-4:samba-0:4.12.3-12.el8.3.src", "8Base-RHV-Hypervisor-4:samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:samba-debugsource-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.src", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debugsource-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25686" }, { "category": "external", "summary": "RHBZ#1890125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890125" }, { "category": "external", "summary": "RHSB-2021-001", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25686", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25686" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25686", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25686" }, { "category": "external", "summary": "https://www.jsof-tech.com/disclosures/dnspooq/", "url": "https://www.jsof-tech.com/disclosures/dnspooq/" } ], "release_date": "2021-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-03T16:14:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\nAfter installing this update, the smb service will be restarted automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0401" }, { "category": "workaround", "details": "The impact of this flaw can be reduced by disabling the dnsmasq cache by adding `--cache-size=0` when calling dnsmasq or by adding a line with `cache-size=0` to the dnsmasq configuration file (/etc/dnsmasq.conf by default). \n\nWhen using Red Hat Enterprise Linux 8.3 with libvirt through a virt:rhel module, use `virsh net-edit \u003cnetwork-name\u003e` and reference https://libvirt.org/formatnetwork.html#elementsNamespaces to add the suggested option `cache-size=0`. \n\nThere is no way to customize the dnsmasq configuration generated by libvirt, when using versions of Red Hat Enterprise Linux prior to version 8.3. If dnsmasq is being run through NetworkManager, create a new file in /etc/NetworkManager/dnsmasq.d/ and add `cache-size=0` to it.\n\nIn all cases, by disabling the cache, you may experience a performance loss in your environment due to all DNS queries being forwarded to the upstream servers. Please evaluate if the mitigation is appropriate for the system\u2019s environment before applying.", "product_ids": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.17-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sssdconfig-0:2.3.0-9.el8.noarch", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch", "8Base-RHV-Hypervisor-4:samba-0:4.12.3-12.el8.3.src", "8Base-RHV-Hypervisor-4:samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:samba-debugsource-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.src", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debugsource-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker" }, { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.17-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sssdconfig-0:2.3.0-9.el8.noarch", "8Base-RHV-Hypervisor-4:samba-0:4.12.3-12.el8.3.src", "8Base-RHV-Hypervisor-4:samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:samba-debugsource-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.src", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debugsource-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917684" } ], "notes": [ { "category": "description", "text": "A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Heap buffer overflow in argument parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect the versions of sudo shipped with Red Hat Enterprise Linux 5, because the vulnerable code was not present in these versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch" ], "known_not_affected": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.17-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sssdconfig-0:2.3.0-9.el8.noarch", "8Base-RHV-Hypervisor-4:samba-0:4.12.3-12.el8.3.src", "8Base-RHV-Hypervisor-4:samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:samba-debugsource-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.src", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debugsource-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3156" }, { "category": "external", "summary": "RHBZ#1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "external", "summary": "RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156" }, { "category": "external", "summary": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt", "url": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/unescape_overflow.html", "url": "https://www.sudo.ws/alerts/unescape_overflow.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-01-26T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-03T16:14:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\nAfter installing this update, the smb service will be restarted automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0401" }, { "category": "workaround", "details": "Red Hat Product Security strongly recommends customers to update to fixed sudo packages once they are available. For customers who cannot update immediately, the following interim partial mitigation using systemtap is suggested:\n\n1. Install required systemtap packages and dependencies: \n```\nsystemtap yum-utils kernel-devel-\"$(uname -r)\"\n```\n\nThen for RHEL 7 install kernel debuginfo, using:\n```\ndebuginfo-install -y kernel-\"$(uname -r)\" \n```\nThen for RHEL 8 \u0026 6 install sudo debuginfo, using:\n```\ndebuginfo-install sudo\n```\n \n2. Create the following systemtap script: (call the file as sudoedit-block.stap)\n```\nprobe process(\"/usr/bin/sudo\").function(\"main\") {\n command = cmdline_args(0,0,\"\");\n if (isinstr(command, \"edit\")) {\n raise(9);\n }\n}\n```\n3. Install the script using the following command: (using root)\n```\n# nohup stap -g sudoedit-block.stap \u0026\n```\n(This should output the PID number of the systemtap script)\n\nThis script will cause the vulnerable sudoedit binary to stop working. The sudo command will still work as usual.\nThe above change does not persist across reboots and must be applied after each reboot.\n\nPlease consult How to make a systemtap kernel module load persistently across reboots? (https://access.redhat.com/solutions/5752521) to learn how to\nturn this into a service managed by initd. \n\n4. Once the new fixed packages are installed, the systemtap script can be removed by killing the systemtap process. For example, by using:\n```\n# kill -s SIGTERM 7590\n```\n(where 7590 is the PID of the systemtap process)", "product_ids": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.14.17-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.14.17-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsmbclient-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_autofs-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_certmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_nss_idmap-devel-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_simpleifp-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:libsss_sudo-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libipa_hbac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-libsss_nss_idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sss-murmur-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:python3-sssdconfig-0:2.3.0-9.el8.noarch", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch", "8Base-RHV-Hypervisor-4:samba-0:4.12.3-12.el8.3.src", "8Base-RHV-Hypervisor-4:samba-debuginfo-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:samba-debugsource-0:4.12.3-12.el8.3.x86_64", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.src", "8Base-RHV-Hypervisor-4:sssd-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ad-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-client-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-common-pac-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-dbus-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-debugsource-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ipa-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-kcm-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-common-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-krb5-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-ldap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-libwbclient-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-nfs-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-polkit-rules-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-proxy-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-tools-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-0:2.3.0-9.el8.x86_64", "8Base-RHV-Hypervisor-4:sssd-winbind-idmap-debuginfo-0:2.3.0-9.el8.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.16-0.1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.16-0.1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.4-1.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.4-1.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.4-20210201.0.el8_3.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.4-20210201.0.el8_3.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "sudo: Heap buffer overflow in argument parsing" } ] }
rhsa-2021_0227
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for sudo is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.\n\nSecurity Fix(es):\n\n* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0227", "url": "https://access.redhat.com/errata/RHSA-2021:0227" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0227.json" } ], "title": "Red Hat Security Advisory: sudo security update", "tracking": { "current_release_date": "2024-11-15T11:45:43+00:00", "generator": { "date": "2024-11-15T11:45:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0227", "initial_release_date": "2021-01-26T19:56:43+00:00", "revision_history": [ { "date": "2021-01-26T19:56:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-26T19:56:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:45:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.6p3-29.el6_10.4.src", "product": { "name": "sudo-0:1.8.6p3-29.el6_10.4.src", "product_id": "sudo-0:1.8.6p3-29.el6_10.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.6p3-29.el6_10.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.6p3-29.el6_10.4.x86_64", "product": { "name": "sudo-0:1.8.6p3-29.el6_10.4.x86_64", "product_id": "sudo-0:1.8.6p3-29.el6_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.6p3-29.el6_10.4?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64", "product": { "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64", "product_id": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.6p3-29.el6_10.4?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64", "product": { "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64", "product_id": "sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.6p3-29.el6_10.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.6p3-29.el6_10.4.i686", "product": { "name": "sudo-0:1.8.6p3-29.el6_10.4.i686", "product_id": "sudo-0:1.8.6p3-29.el6_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.6p3-29.el6_10.4?arch=i686" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686", "product": { "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686", "product_id": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.6p3-29.el6_10.4?arch=i686" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.i686", "product": { "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.i686", "product_id": "sudo-devel-0:1.8.6p3-29.el6_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.6p3-29.el6_10.4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.6p3-29.el6_10.4.s390x", "product": { "name": "sudo-0:1.8.6p3-29.el6_10.4.s390x", "product_id": "sudo-0:1.8.6p3-29.el6_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.6p3-29.el6_10.4?arch=s390x" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x", "product": { "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x", "product_id": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.6p3-29.el6_10.4?arch=s390x" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390x", "product": { "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390x", "product_id": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.6p3-29.el6_10.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390", "product": { "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390", "product_id": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.6p3-29.el6_10.4?arch=s390" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390", "product": { "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390", "product_id": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.6p3-29.el6_10.4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p3-29.el6_10.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.i686" }, "product_reference": "sudo-0:1.8.6p3-29.el6_10.4.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p3-29.el6_10.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.s390x" }, "product_reference": "sudo-0:1.8.6p3-29.el6_10.4.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p3-29.el6_10.4.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.src" }, "product_reference": "sudo-0:1.8.6p3-29.el6_10.4.src", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p3-29.el6_10.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.x86_64" }, "product_reference": "sudo-0:1.8.6p3-29.el6_10.4.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686" }, "product_reference": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390" }, "product_reference": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.i686" }, "product_reference": "sudo-devel-0:1.8.6p3-29.el6_10.4.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390" }, "product_reference": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390x" }, "product_reference": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64" }, "product_reference": "sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p3-29.el6_10.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.i686" }, "product_reference": "sudo-0:1.8.6p3-29.el6_10.4.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p3-29.el6_10.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.s390x" }, "product_reference": "sudo-0:1.8.6p3-29.el6_10.4.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p3-29.el6_10.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.src" }, "product_reference": "sudo-0:1.8.6p3-29.el6_10.4.src", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.6p3-29.el6_10.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.x86_64" }, "product_reference": "sudo-0:1.8.6p3-29.el6_10.4.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686" }, "product_reference": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390" }, "product_reference": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.i686" }, "product_reference": "sudo-devel-0:1.8.6p3-29.el6_10.4.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390" }, "product_reference": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390x" }, "product_reference": "sudo-devel-0:1.8.6p3-29.el6_10.4.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64" }, "product_reference": "sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64", "relates_to_product_reference": "6Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917684" } ], "notes": [ { "category": "description", "text": "A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Heap buffer overflow in argument parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect the versions of sudo shipped with Red Hat Enterprise Linux 5, because the vulnerable code was not present in these versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.i686", "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.src", "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.i686", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390x", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.i686", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.src", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.i686", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390x", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3156" }, { "category": "external", "summary": "RHBZ#1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "external", "summary": "RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156" }, { "category": "external", "summary": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt", "url": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/unescape_overflow.html", "url": "https://www.sudo.ws/alerts/unescape_overflow.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-01-26T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-26T19:56:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.i686", "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.src", "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.i686", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390x", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.i686", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.src", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.i686", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390x", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0227" }, { "category": "workaround", "details": "Red Hat Product Security strongly recommends customers to update to fixed sudo packages once they are available. For customers who cannot update immediately, the following interim partial mitigation using systemtap is suggested:\n\n1. Install required systemtap packages and dependencies: \n```\nsystemtap yum-utils kernel-devel-\"$(uname -r)\"\n```\n\nThen for RHEL 7 install kernel debuginfo, using:\n```\ndebuginfo-install -y kernel-\"$(uname -r)\" \n```\nThen for RHEL 8 \u0026 6 install sudo debuginfo, using:\n```\ndebuginfo-install sudo\n```\n \n2. Create the following systemtap script: (call the file as sudoedit-block.stap)\n```\nprobe process(\"/usr/bin/sudo\").function(\"main\") {\n command = cmdline_args(0,0,\"\");\n if (isinstr(command, \"edit\")) {\n raise(9);\n }\n}\n```\n3. Install the script using the following command: (using root)\n```\n# nohup stap -g sudoedit-block.stap \u0026\n```\n(This should output the PID number of the systemtap script)\n\nThis script will cause the vulnerable sudoedit binary to stop working. The sudo command will still work as usual.\nThe above change does not persist across reboots and must be applied after each reboot.\n\nPlease consult How to make a systemtap kernel module load persistently across reboots? (https://access.redhat.com/solutions/5752521) to learn how to\nturn this into a service managed by initd. \n\n4. Once the new fixed packages are installed, the systemtap script can be removed by killing the systemtap process. For example, by using:\n```\n# kill -s SIGTERM 7590\n```\n(where 7590 is the PID of the systemtap process)", "product_ids": [ "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.i686", "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.src", "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.i686", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390x", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.i686", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.src", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.i686", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390x", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.i686", "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.src", "6Server-ELS:sudo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.i686", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390x", "6Server-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.i686", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.src", "6Server-optional-ELS:sudo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.i686", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.s390x", "6Server-optional-ELS:sudo-debuginfo-0:1.8.6p3-29.el6_10.4.x86_64", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.i686", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.s390x", "6Server-optional-ELS:sudo-devel-0:1.8.6p3-29.el6_10.4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "sudo: Heap buffer overflow in argument parsing" } ] }
rhsa-2021_0218
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for sudo is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.\n\nSecurity Fix(es):\n\n* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0218", "url": "https://access.redhat.com/errata/RHSA-2021:0218" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0218.json" } ], "title": "Red Hat Security Advisory: sudo security update", "tracking": { "current_release_date": "2024-11-15T11:46:03+00:00", "generator": { "date": "2024-11-15T11:46:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0218", "initial_release_date": "2021-01-26T22:08:16+00:00", "revision_history": [ { "date": "2021-01-26T22:08:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-26T22:08:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:46:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.29-6.el8_3.1.src", "product": { "name": "sudo-0:1.8.29-6.el8_3.1.src", "product_id": "sudo-0:1.8.29-6.el8_3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.29-6.el8_3.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.29-6.el8_3.1.aarch64", "product": { "name": "sudo-0:1.8.29-6.el8_3.1.aarch64", "product_id": "sudo-0:1.8.29-6.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.29-6.el8_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "sudo-debugsource-0:1.8.29-6.el8_3.1.aarch64", "product": { "name": "sudo-debugsource-0:1.8.29-6.el8_3.1.aarch64", "product_id": "sudo-debugsource-0:1.8.29-6.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.29-6.el8_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.29-6.el8_3.1.aarch64", "product": { "name": "sudo-debuginfo-0:1.8.29-6.el8_3.1.aarch64", "product_id": "sudo-debuginfo-0:1.8.29-6.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.29-6.el8_3.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.29-6.el8_3.1.ppc64le", "product": { "name": "sudo-0:1.8.29-6.el8_3.1.ppc64le", "product_id": "sudo-0:1.8.29-6.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.29-6.el8_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-debugsource-0:1.8.29-6.el8_3.1.ppc64le", "product": { "name": "sudo-debugsource-0:1.8.29-6.el8_3.1.ppc64le", "product_id": "sudo-debugsource-0:1.8.29-6.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.29-6.el8_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.29-6.el8_3.1.ppc64le", "product": { "name": "sudo-debuginfo-0:1.8.29-6.el8_3.1.ppc64le", "product_id": "sudo-debuginfo-0:1.8.29-6.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.29-6.el8_3.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.29-6.el8_3.1.x86_64", "product": { "name": "sudo-0:1.8.29-6.el8_3.1.x86_64", "product_id": "sudo-0:1.8.29-6.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.29-6.el8_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-debugsource-0:1.8.29-6.el8_3.1.x86_64", "product": { "name": "sudo-debugsource-0:1.8.29-6.el8_3.1.x86_64", "product_id": "sudo-debugsource-0:1.8.29-6.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.29-6.el8_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.29-6.el8_3.1.x86_64", "product": { "name": "sudo-debuginfo-0:1.8.29-6.el8_3.1.x86_64", "product_id": "sudo-debuginfo-0:1.8.29-6.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.29-6.el8_3.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.29-6.el8_3.1.s390x", "product": { "name": "sudo-0:1.8.29-6.el8_3.1.s390x", "product_id": "sudo-0:1.8.29-6.el8_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.29-6.el8_3.1?arch=s390x" } } }, { "category": "product_version", "name": "sudo-debugsource-0:1.8.29-6.el8_3.1.s390x", "product": { "name": "sudo-debugsource-0:1.8.29-6.el8_3.1.s390x", "product_id": "sudo-debugsource-0:1.8.29-6.el8_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debugsource@1.8.29-6.el8_3.1?arch=s390x" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.29-6.el8_3.1.s390x", "product": { "name": "sudo-debuginfo-0:1.8.29-6.el8_3.1.s390x", "product_id": "sudo-debuginfo-0:1.8.29-6.el8_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.29-6.el8_3.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.29-6.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.aarch64" }, "product_reference": "sudo-0:1.8.29-6.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.29-6.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.ppc64le" }, "product_reference": "sudo-0:1.8.29-6.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.29-6.el8_3.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.s390x" }, "product_reference": "sudo-0:1.8.29-6.el8_3.1.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.29-6.el8_3.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.src" }, "product_reference": "sudo-0:1.8.29-6.el8_3.1.src", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.29-6.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.x86_64" }, "product_reference": "sudo-0:1.8.29-6.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.29-6.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.aarch64" }, "product_reference": "sudo-debuginfo-0:1.8.29-6.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.29-6.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.29-6.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.29-6.el8_3.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.29-6.el8_3.1.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.29-6.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.29-6.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debugsource-0:1.8.29-6.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.aarch64" }, "product_reference": "sudo-debugsource-0:1.8.29-6.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debugsource-0:1.8.29-6.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.ppc64le" }, "product_reference": "sudo-debugsource-0:1.8.29-6.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debugsource-0:1.8.29-6.el8_3.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.s390x" }, "product_reference": "sudo-debugsource-0:1.8.29-6.el8_3.1.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debugsource-0:1.8.29-6.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.x86_64" }, "product_reference": "sudo-debugsource-0:1.8.29-6.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917684" } ], "notes": [ { "category": "description", "text": "A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Heap buffer overflow in argument parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect the versions of sudo shipped with Red Hat Enterprise Linux 5, because the vulnerable code was not present in these versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3156" }, { "category": "external", "summary": "RHBZ#1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "external", "summary": "RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156" }, { "category": "external", "summary": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt", "url": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/unescape_overflow.html", "url": "https://www.sudo.ws/alerts/unescape_overflow.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-01-26T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-26T22:08:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0218" }, { "category": "workaround", "details": "Red Hat Product Security strongly recommends customers to update to fixed sudo packages once they are available. For customers who cannot update immediately, the following interim partial mitigation using systemtap is suggested:\n\n1. Install required systemtap packages and dependencies: \n```\nsystemtap yum-utils kernel-devel-\"$(uname -r)\"\n```\n\nThen for RHEL 7 install kernel debuginfo, using:\n```\ndebuginfo-install -y kernel-\"$(uname -r)\" \n```\nThen for RHEL 8 \u0026 6 install sudo debuginfo, using:\n```\ndebuginfo-install sudo\n```\n \n2. Create the following systemtap script: (call the file as sudoedit-block.stap)\n```\nprobe process(\"/usr/bin/sudo\").function(\"main\") {\n command = cmdline_args(0,0,\"\");\n if (isinstr(command, \"edit\")) {\n raise(9);\n }\n}\n```\n3. Install the script using the following command: (using root)\n```\n# nohup stap -g sudoedit-block.stap \u0026\n```\n(This should output the PID number of the systemtap script)\n\nThis script will cause the vulnerable sudoedit binary to stop working. The sudo command will still work as usual.\nThe above change does not persist across reboots and must be applied after each reboot.\n\nPlease consult How to make a systemtap kernel module load persistently across reboots? (https://access.redhat.com/solutions/5752521) to learn how to\nturn this into a service managed by initd. \n\n4. Once the new fixed packages are installed, the systemtap script can be removed by killing the systemtap process. For example, by using:\n```\n# kill -s SIGTERM 7590\n```\n(where 7590 is the PID of the systemtap process)", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:sudo-0:1.8.29-6.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:sudo-debuginfo-0:1.8.29-6.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:sudo-debugsource-0:1.8.29-6.el8_3.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "sudo: Heap buffer overflow in argument parsing" } ] }
rhsa-2021_0221
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for sudo is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.\n\nSecurity Fix(es):\n\n* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0221", "url": "https://access.redhat.com/errata/RHSA-2021:0221" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0221.json" } ], "title": "Red Hat Security Advisory: sudo security update", "tracking": { "current_release_date": "2024-11-15T11:46:22+00:00", "generator": { "date": "2024-11-15T11:46:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0221", "initial_release_date": "2021-01-27T01:15:07+00:00", "revision_history": [ { "date": "2021-01-27T01:15:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-27T01:15:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:46:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.23-10.el7_9.1.src", "product": { "name": "sudo-0:1.8.23-10.el7_9.1.src", "product_id": "sudo-0:1.8.23-10.el7_9.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-10.el7_9.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.23-10.el7_9.1.x86_64", "product": { "name": "sudo-0:1.8.23-10.el7_9.1.x86_64", "product_id": "sudo-0:1.8.23-10.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-10.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "product": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "product_id": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-10.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "product": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "product_id": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-10.el7_9.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.23-10.el7_9.1.i686", "product": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.i686", "product_id": "sudo-devel-0:1.8.23-10.el7_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-10.el7_9.1?arch=i686" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "product": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "product_id": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-10.el7_9.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.23-10.el7_9.1.ppc64le", "product": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64le", "product_id": "sudo-0:1.8.23-10.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-10.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "product": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "product_id": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-10.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "product": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "product_id": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-10.el7_9.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.23-10.el7_9.1.ppc64", "product": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64", "product_id": "sudo-0:1.8.23-10.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-10.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "product": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "product_id": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-10.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "product": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "product_id": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-10.el7_9.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "sudo-0:1.8.23-10.el7_9.1.s390x", "product": { "name": "sudo-0:1.8.23-10.el7_9.1.s390x", "product_id": "sudo-0:1.8.23-10.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo@1.8.23-10.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "product": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "product_id": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-10.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390x", "product": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390x", "product_id": "sudo-devel-0:1.8.23-10.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-10.el7_9.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc", "product": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc", "product_id": "sudo-devel-0:1.8.23-10.el7_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-10.el7_9.1?arch=ppc" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "product": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "product_id": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-10.el7_9.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390", "product": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390", "product_id": "sudo-devel-0:1.8.23-10.el7_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-devel@1.8.23-10.el7_9.1?arch=s390" } } }, { "category": "product_version", "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "product": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "product_id": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/sudo-debuginfo@1.8.23-10.el7_9.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64" }, "product_reference": "sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917684" } ], "notes": [ { "category": "description", "text": "A flaw was found in sudo. A heap-based buffer overflow was found in the way sudo parses command line arguments. This flaw is exploitable by any local user who can execute the sudo command (by default, any local user can execute sudo) without authentication. Successful exploitation of this flaw could lead to privilege escalation. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Heap buffer overflow in argument parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect the versions of sudo shipped with Red Hat Enterprise Linux 5, because the vulnerable code was not present in these versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3156" }, { "category": "external", "summary": "RHBZ#1917684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917684" }, { "category": "external", "summary": "RHSB-2021-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156" }, { "category": "external", "summary": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt", "url": "https://www.qualys.com/2021/01/26/cve-2021-3156/baron-samedit-heap-based-overflow-sudo.txt" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/unescape_overflow.html", "url": "https://www.sudo.ws/alerts/unescape_overflow.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-01-26T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-27T01:15:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0221" }, { "category": "workaround", "details": "Red Hat Product Security strongly recommends customers to update to fixed sudo packages once they are available. For customers who cannot update immediately, the following interim partial mitigation using systemtap is suggested:\n\n1. Install required systemtap packages and dependencies: \n```\nsystemtap yum-utils kernel-devel-\"$(uname -r)\"\n```\n\nThen for RHEL 7 install kernel debuginfo, using:\n```\ndebuginfo-install -y kernel-\"$(uname -r)\" \n```\nThen for RHEL 8 \u0026 6 install sudo debuginfo, using:\n```\ndebuginfo-install sudo\n```\n \n2. Create the following systemtap script: (call the file as sudoedit-block.stap)\n```\nprobe process(\"/usr/bin/sudo\").function(\"main\") {\n command = cmdline_args(0,0,\"\");\n if (isinstr(command, \"edit\")) {\n raise(9);\n }\n}\n```\n3. Install the script using the following command: (using root)\n```\n# nohup stap -g sudoedit-block.stap \u0026\n```\n(This should output the PID number of the systemtap script)\n\nThis script will cause the vulnerable sudoedit binary to stop working. The sudo command will still work as usual.\nThe above change does not persist across reboots and must be applied after each reboot.\n\nPlease consult How to make a systemtap kernel module load persistently across reboots? (https://access.redhat.com/solutions/5752521) to learn how to\nturn this into a service managed by initd. \n\n4. Once the new fixed packages are installed, the systemtap script can be removed by killing the systemtap process. For example, by using:\n```\n# kill -s SIGTERM 7590\n```\n(where 7590 is the PID of the systemtap process)", "product_ids": [ "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Client-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Client-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Client-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Client-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Client-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Client-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7ComputeNode-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Server-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Server-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Server-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Server-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Server-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Server-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Workstation-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Workstation-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.src", "7Workstation-optional-7.9.Z:sudo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.i686", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.s390x", "7Workstation-optional-7.9.Z:sudo-debuginfo-0:1.8.23-10.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.i686", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.s390x", "7Workstation-optional-7.9.Z:sudo-devel-0:1.8.23-10.el7_9.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "sudo: Heap buffer overflow in argument parsing" } ] }
gsd-2021-3156
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-3156", "description": "Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via \"sudoedit -s\" and a command-line argument that ends with a single backslash character.", "id": "GSD-2021-3156", "references": [ "https://www.suse.com/security/cve/CVE-2021-3156.html", "https://www.debian.org/security/2021/dsa-4839", "https://access.redhat.com/errata/RHSA-2021:0401", "https://access.redhat.com/errata/RHSA-2021:0395", "https://access.redhat.com/errata/RHSA-2021:0227", "https://access.redhat.com/errata/RHSA-2021:0226", "https://access.redhat.com/errata/RHSA-2021:0225", "https://access.redhat.com/errata/RHSA-2021:0224", "https://access.redhat.com/errata/RHSA-2021:0223", "https://access.redhat.com/errata/RHSA-2021:0222", "https://access.redhat.com/errata/RHSA-2021:0221", "https://access.redhat.com/errata/RHSA-2021:0220", "https://access.redhat.com/errata/RHSA-2021:0219", "https://access.redhat.com/errata/RHSA-2021:0218", "https://ubuntu.com/security/CVE-2021-3156", "https://advisories.mageia.org/CVE-2021-3156.html", "https://security.archlinux.org/CVE-2021-3156", "https://alas.aws.amazon.com/cve/html/CVE-2021-3156.html", "https://linux.oracle.com/cve/CVE-2021-3156.html", "https://packetstormsecurity.com/files/cve/CVE-2021-3156" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-3156" ], "details": "Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via \"sudoedit -s\" and a command-line argument that ends with a single backslash character.", "id": "GSD-2021-3156", "modified": "2023-12-13T01:23:34.023402Z", "schema_version": "1.4.0" } }, "namespaces": { "cisa.gov": { "cveID": "CVE-2021-3156", "dateAdded": "2022-04-06", "dueDate": "2022-04-27", "product": "Sudo", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Sudo contains an off-by-one error that can result in a heap-based buffer overflow, which allows for privilege escalation.", "vendorProject": "Sudo", "vulnerabilityName": "Sudo Heap-Based Buffer Overflow Vulnerability" }, "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-3156", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via \"sudoedit -s\" and a command-line argument that ends with a single backslash character." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20210126 [SECURITY] [DLA 2534-1] sudo security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00022.html" }, { "name": "20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2021/Jan/79" }, { "name": "[oss-security] 20210126 Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/01/26/3" }, { "name": "GLSA-202101-33", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202101-33" }, { "name": "DSA-4839", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4839" }, { "name": "FEDORA-2021-2cb63d912a", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LHXK6ICO5AYLGFK2TAX5MZKUXTUKWOJY/" }, { "name": "FEDORA-2021-8840cbdccd", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CALA5FTXIQBRRYUA2ZQNJXB6OQMAXEII/" }, { "name": "[oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/01/27/1" }, { "name": "[oss-security] 20210127 Re: Baron Samedit: Heap-based buffer overflow in Sudo (CVE-2021-3156)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/01/27/2" }, { "name": "20210129 Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM" }, { "name": "VU#794544", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/794544" }, { "name": "20210211 APPLE-SA-2021-02-09-1 macOS Big Sur 11.2.1, macOS Catalina 10.15.7 Supplemental Update, and macOS Mojave 10.14.6 Security Update 2021-002", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2021/Feb/42" }, { "name": "[oss-security] 20210215 Re: sudo: Ineffective NO_ROOT_MAILER and Baron Samedit", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/02/15/1" }, { "name": "https://www.oracle.com//security-alerts/cpujul2021.html", "refsource": "MISC", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "https://www.sudo.ws/stable.html#1.9.5p2", "refsource": "CONFIRM", "url": "https://www.sudo.ws/stable.html#1.9.5p2" }, { "name": "https://www.openwall.com/lists/oss-security/2021/01/26/3", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2021/01/26/3" }, { "name": "http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210128-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210128-0002/" }, { "name": "https://security.netapp.com/advisory/ntap-20210128-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210128-0001/" }, { "name": "http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html" }, { "name": "http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html" }, { "name": "http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html" }, { "name": "https://support.apple.com/kb/HT212177", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT212177" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10348", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10348" }, { "name": "https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability", "refsource": "MISC", "url": "https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_21_02", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_21_02" }, { "name": "[oss-security] 20210914 Re: Oracle Solaris membership in the distros list", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "[oss-security] 20240130 Re: CVE-2023-6246: Heap-based buffer overflow in the glibc\u0027s syslog()", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2024/01/30/8" }, { "name": "[oss-security] 20240130 CVE-2023-6246: Heap-based buffer overflow in the glibc\u0027s syslog()", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2024/01/30/6" }, { "name": "http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html" }, { "name": "20240204 CVE-2023-6246: Heap-based buffer overflow in the glibc\u0027s syslog()", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2024/Feb/3" } ] } }, "nvd.nist.gov": { "cve": { "cisaActionDue": "2022-04-27", "cisaExploitAdd": "2022-04-06", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Sudo Heap-Based Buffer Overflow Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*", "matchCriteriaId": "ED707F57-531B-4066-AFF0-7239F87B6BF5", "versionEndExcluding": "1.8.32", "versionStartIncluding": "1.8.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*", "matchCriteriaId": "38FC37F7-DE89-4078-BB55-EBFBF3A2D780", "versionEndExcluding": "1.9.5", "versionStartIncluding": "1.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sudo_project:sudo:1.9.5:-:*:*:*:*:*:*", "matchCriteriaId": "436F3F62-FBA8-44CB-A5A9-AA4D7E0F9A09", "vulnerable": true }, { "criteria": "cpe:2.3:a:sudo_project:sudo:1.9.5:patch1:*:*:*:*:*:*", "matchCriteriaId": "3C21138F-EB70-4AAE-9F45-C75CCE59BA89", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A4D418D-B526-46B9-B439-E1963BF88C0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mcafee:web_gateway:8.2.17:*:*:*:*:*:*:*", "matchCriteriaId": "D2039589-B543-49B6-AC5F-74C4253B416D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:web_gateway:9.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "1E014E1E-0013-434F-9C59-178DAC089687", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:web_gateway:10.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "3CE836FD-3453-4277-BC18-A4868C183F42", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:synology:diskstation_manager:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "022A0BC6-2C70-406D-8D60-EC6F9F6A90CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:synology:diskstation_manager_unified_controller:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA272C48-259B-4402-BB75-552B6983CD43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:synology:skynas_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "53EF087B-D7E9-4F9A-803A-B0260C495C67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:synology:skynas:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A88A76-CF8A-4D29-B480-E5317219072D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D0C5120-B961-440F-B454-584BC54B549C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CCBDFF9-AF42-4681-879B-CF789EBAD130", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:beyondtrust:privilege_management_for_mac:*:*:*:*:*:*:*:*", "matchCriteriaId": "38A18800-4BB0-46A1-BD9D-78EC7A07E7B9", "versionEndExcluding": "21.1.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:beyondtrust:privilege_management_for_unix\\/linux:*:*:*:*:basic:*:*:*", "matchCriteriaId": "48DC5B58-0E31-480E-BF05-787287DFF42B", "versionEndExcluding": "10.3.2-10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:micros_compact_workstation_3_firmware:310:*:*:*:*:*:*:*", "matchCriteriaId": "1CE3FF32-E472-4E90-9DE5-803AD6FD9E27", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:oracle:micros_compact_workstation_3:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DA4F0AD-B8A4-4EB9-A220-FEEC9B147D3C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:micros_es400_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AA5297B-05DF-4A23-B684-60F2107339B0", "versionEndIncluding": "410", "versionStartIncluding": "400", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:oracle:micros_es400:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2BBD07A-4731-41D1-AB66-77082951D99C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:micros_kitchen_display_system_firmware:210:*:*:*:*:*:*:*", "matchCriteriaId": "57E6A365-F04F-4991-888F-D8E9391A9857", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:oracle:micros_kitchen_display_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1424AF8-9337-427B-B6FA-C5EB8B201FB7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:micros_workstation_5a_firmware:5a:*:*:*:*:*:*:*", "matchCriteriaId": "C78FDD3A-F241-4172-8725-7D51D8E705E7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:oracle:micros_workstation_5a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F607BA3F-246F-42BE-9EBD-A2CAE098C0C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:micros_workstation_6_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D59535D6-8D64-4B8F-BC1B-5846600C9F81", "versionEndIncluding": "655", "versionStartIncluding": "610", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:oracle:micros_workstation_6:-:*:*:*:*:*:*:*", "matchCriteriaId": "82A66154-5DF0-43FF-9F70-1221D3E6F919", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "977CA754-6CE0-4FCB-9683-D81B7A15449D", "versionEndIncluding": "10.3.0.2.1", "versionStartIncluding": "10.3.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:*", "matchCriteriaId": "29A3F7EF-2A69-427F-9F75-DDDBEE34BA2B", "versionEndIncluding": "10.4.0.3.1", "versionStartIncluding": "10.4.0.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:*", "matchCriteriaId": "26F05F85-7458-4C8F-B93F-93C92E506A40", "versionEndIncluding": "7.7.1", "versionStartIncluding": "7.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via \"sudoedit -s\" and a command-line argument that ends with a single backslash character." }, { "lang": "es", "value": "Sudo versiones anteriores a 1.9.5p2 contiene un error de desbordamiento que puede resultar en un desbordamiento de b\u00fafer basado en la pila, lo que permite la escalada de privilegios a root a trav\u00e9s de \"sudoedit -s\" y un argumento de l\u00ednea de comandos que termina con un solo car\u00e1cter de barra invertida" } ], "id": "CVE-2021-3156", "lastModified": "2024-02-04T09:15:08.010", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-01-26T21:15:12.987", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html" }, { "source": "cve@mitre.org", "url": "http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Feb/42" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Jan/79" }, { "source": "cve@mitre.org", "url": "http://seclists.org/fulldisclosure/2024/Feb/3" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/26/3" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/27/1" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/01/27/2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/02/15/1" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2024/01/30/6" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2024/01/30/8" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10348" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00022.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CALA5FTXIQBRRYUA2ZQNJXB6OQMAXEII/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LHXK6ICO5AYLGFK2TAX5MZKUXTUKWOJY/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202101-33" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210128-0001/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210128-0002/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT212177" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4839" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/794544" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/01/26/3" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.sudo.ws/stable.html#1.9.5p2" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/security/advisory/Synology_SA_21_02" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-193" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
icsa-21-334-04
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Johnson Controls, Inc", "summary": "reporting this vulnerability to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of this vulnerability could allow a local attacker to obtain super user access on the underlying Linux operating system.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Ireland", "title": "Company headquarters location" }, { "category": "general", "text": "Aligning with CISA recommendations, Johnson Controls recommends taking steps to minimize risks to all building automation systems.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-21-334-04 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-334-04.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-334-04 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-334-04" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ncas/tips/ST04-014" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Johnson Controls CEM Systems AC2000", "tracking": { "current_release_date": "2021-11-30T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-21-334-04", "initial_release_date": "2021-11-30T00:00:00.000000Z", "revision_history": [ { "date": "2021-11-30T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-334-04 Johnson Controls CEM Systems AC2000 " } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 10.6", "product": { "name": "CEM Systems AC2000: All versions prior to Version 10.6", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "CEM Systems AC2000" } ], "category": "vendor", "name": "Contolled Electronic Management Systems Ltd, Johnson Contols Inc." } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "summary", "text": "The affected product has an off-by-one error vulnerability, which may allow an attacker to achieve super user access on the operating system.CVE-2021-3156 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3156" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Johnson Controls recommends users with AC2000 versions prior to 10.6 simply remove sudo. To do this, users may either contact a CEM support team or login to their Linux servers as root and type the following command: rpm -e sudo.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Note: AC2000 v10.6 includes a fixed version of sudo.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2021-20 v1", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.johnsoncontrols.com/-/media/jci/cyber-solutions/product-security-advisories/2021/jci-psa-2021-20.pdf" }, { "category": "mitigation", "details": "Do not click web links or open unsolicited attachments in email messages.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.", "product_ids": [ "CSAFPID-0001" ], "url": "https://us-cert.cisa.gov/sites/default/files/publications/emailscams_0905.pdf" }, { "category": "mitigation", "details": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "product_ids": [ "CSAFPID-0001" ], "url": "https://us-cert.cisa.gov/ncas/tips/ST04-014" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] } ] }
icsa-21-133-02
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Johnson Controls, Inc", "summary": "reporting this vulnerability to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Under specific circumstances, a local attacker could use this vulnerability to obtain super-user access to the underlying openSUSE Linux operating system.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Ireland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. This vulnerability has a high attack complexity.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-21-133-02 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-133-02.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-133-02 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-133-02" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Johnson Controls Sensormatic Tyco AI", "tracking": { "current_release_date": "2021-05-13T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-21-133-02", "initial_release_date": "2021-05-13T00:00:00.000000Z", "revision_history": [ { "date": "2021-05-13T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-133-02 Johnson Controls Sensormatic Tyco AI" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": " \u003c= v1.2", "product": { "name": "Tyco AI: All versions up to and including v1.2", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Tyco AI" } ], "category": "vendor", "name": "Sensormatic Electronics, LLC, Johnson Controls Inc." } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "summary", "text": "Tyco AI calculates, or uses an incorrect maximum or minimum value that is one more or one less than the correct value.CVE-2021-3156 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3156" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Johnson Controls recommends users update to Tyco AI v1.3, which includes the updates for the SUSE Linux operating system. Users are encouraged to contact Tyco technical support for assistance.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.tyco.com/support-contacts" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] } ] }
icsa-21-147-02
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Johnson Controls", "summary": "reporting this vulnerability to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Under specific circumstances, a local authenticated user may be able to exploit this vulnerability to gain administrative access.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Ireland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-21-147-02 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-147-02.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-147-02 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-147-02" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ncas/tips/ST04-014" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Johnson Controls Sensormatic Electronics VideoEdge", "tracking": { "current_release_date": "2021-05-27T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-21-147-02", "initial_release_date": "2021-05-27T00:00:00.000000Z", "revision_history": [ { "date": "2021-05-27T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-147-02 Johnson Controls Sensormatic Electronics VideoEdge" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 5.7.0", "product": { "name": "VideoEdge: versions prior to 5.7.0", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "VideoEdge" } ], "category": "vendor", "name": "Sensormatic Electronics, LLC, Johnson Controls Inc." } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "summary", "text": "VideoEdge calculates or uses an incorrect maximum or minimum value that is one more, or one less, than the correct value.CVE-2021-3156 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3156" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Johnson Controls recommends users upgrade to the latest VideoEdge release (currently 5.7.0). If this is not possible, a sudo patch is available from the American Dynamics website for VideoEdge 5.4.2 and 5.6.0. VideoEdge 5.4.1 and older cannot be patched and should be upgraded.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "American Dynamics is a Johnson Controls brand. Users may contact American Dynamics technical support for assistance with updating their operating system. https://www.americandynamics.net/Support", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.americandynamics.net/Support" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] } ] }
icsa-22-256-01
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Hitachi Energy", "summary": "reporting this vulnerability to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of this vulnerability could allow an attacker to take control of the system node and its information.", "title": "Risk evaluation" }, { "category": "other", "text": "Energy", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Switzerland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-22-256-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-256-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-256-01 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-256-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-256-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" } ], "title": "Hitachi Energy TXpert Hub CoreTec 4 Sudo Vulnerability", "tracking": { "current_release_date": "2022-09-13T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-22-256-01", "initial_release_date": "2022-09-13T00:00:00.000000Z", "revision_history": [ { "date": "2022-09-13T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "2.0.0 | 2.0.1", "product": { "name": "TXpert Hub CoreTec 4: version 2.0.0 2.0.1", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "TXpert Hub CoreTec 4" }, { "branches": [ { "category": "product_version", "name": "2.1.0 | 2.1.1 | 2.1.2 | 2.1.3", "product": { "name": "TXpert Hub CoreTec 4: version 2.1.0 2.1.1 2.1.2 2.1.3", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "TXpert Hub CoreTec 4" }, { "branches": [ { "category": "product_version", "name": "2.2.0 | 2.2.1", "product": { "name": "TXpert Hub CoreTec 4: version 2.2.0 2.2.1", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "TXpert Hub CoreTec 4" } ], "category": "vendor", "name": "Hitachi Energy" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "summary", "text": "Sudo is included in most Linux operating systems, including in the affected product. Versions of Sudo prior to 1.9.5p2 contain an Off-by-one Error that can result in a heap-based buffer overflow, which then allows privilege escalation to root.CVE-2021-3156 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3156" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "TXpert Hub CoreTec 4: version 2.3.0", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from unauthorized direct access.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not expose process control systems to the internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Use a firewall system with the necessary ports open to separate process control systems from other networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for internet surfing, instant messaging, or receiving emails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before connecting to process control systems.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Remove secure remote access (SSH) as described in the system hardening section of the security deployment guidelines. This will not remove the vulnerable component, but it will remove the ability of an attacker to remotely access the command line interface and exploit the vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Additionally, Hitachi Energy recommends following product Security Deployment Guidelines. Recommended practices for the affected product can be found in the TXpert Hub CoreTec 4 Software Manual.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=1ZBK000069\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "category": "mitigation", "details": "For more information, see Hitachi security advisory 8DBD000081", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000081\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] } ] }
icsa-21-245-01
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Johnson Controls", "summary": "reporting this vulnerability to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of this vulnerability could allow a local attacker to obtain super user access to the underlying Linux operating system.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Ireland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-21-245-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-245-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-245-01 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-245-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-245-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Johnson Controls Sensormatic Electronics Illustra", "tracking": { "current_release_date": "2021-09-02T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-21-245-01", "initial_release_date": "2021-09-02T00:00:00.000000Z", "revision_history": [ { "date": "2021-09-02T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-245-01 Johnson Controls Sensormatic Electronics Illustra" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 1.4.0", "product": { "name": "Insight: All versions prior to 1.4.0", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Insight" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "Pro 2: All versions", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Pro 2" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 1.9.4", "product": { "name": "Flex Gen 2: All versions prior to 1.9.4", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "Flex Gen 2" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.8.0", "product": { "name": "Pro Gen 3: All versions prior to 2.8.0", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "Pro Gen 3" } ], "category": "vendor", "name": "Sensormatic Electronics, LLC, Johnson Controls Inc." } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "summary", "text": "Under specific circumstances, a local attacker could exploit this vulnerability to obtain super user access to the underlying Linux operating system.CVE-2021-3156 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3156" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Pro Gen 3: upgrade to Version 2.8.0", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, { "category": "mitigation", "details": "Flex Gen 2: upgrade to Version 1.9.4", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, { "category": "mitigation", "details": "Pro 2 is EOL", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, { "category": "mitigation", "details": "Insight, upgrade to Version 1.4.0", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, { "category": "mitigation", "details": "For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2021-13", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.johnsoncontrols.com/cyber-solutions/security-advisories" }, { "category": "mitigation", "details": "Johnson Controls recommends taking steps to minimize risks to all building automation systems.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] } ] }
icsa-21-119-03
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Johnson Controls", "summary": "reporting this vulnerability to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "A local attacker could exploit this vulnerability to obtain Super User access to the underlying Ubuntu Linux operating system.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Ireland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. High attack complexity.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-21-119-03 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-119-03.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-119-03 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-119-03" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-119-03" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Johnson Controls Exacq Technologies exacqVision", "tracking": { "current_release_date": "2021-04-29T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-21-119-03", "initial_release_date": "2021-04-29T00:00:00.000000Z", "revision_history": [ { "date": "2021-04-29T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-119-03 Johnson Controls Exacq Technologies exacqVision" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "Linux based Z-Series and A-Series", "product": { "name": "exacqVision - Linux based Z-Series and A-Series", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "exacqVision" }, { "branches": [ { "category": "product_version", "name": "Q-Series", "product": { "name": "exacqVision - Q-Series", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "exacqVision" }, { "branches": [ { "category": "product_version", "name": "G-Series", "product": { "name": "exacqVision - G-Series", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "exacqVision" }, { "branches": [ { "category": "product_version", "name": "Legacy LC-Series", "product": { "name": "exacqVision - Legacy LC-Series", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "exacqVision" }, { "branches": [ { "category": "product_version", "name": "Legacy ELP-Series", "product": { "name": "exacqVision - Legacy ELP-Series", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "exacqVision" }, { "branches": [ { "category": "product_version", "name": "exacqVision Network Video Recorders (NVR)", "product": { "name": "exacqVision - exacqVision Network Video Recorders (NVR)", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "exacqVision" }, { "branches": [ { "category": "product_version", "name": "Linux based C-Series Workstations", "product": { "name": "exacqVision - Linux based C-Series Workstations", "product_id": "CSAFPID-0007" } } ], "category": "product_name", "name": "exacqVision" }, { "branches": [ { "category": "product_version", "name": "S-Series Storage Servers", "product": { "name": "exacqVision - S-Series Storage Servers", "product_id": "CSAFPID-0008" } } ], "category": "product_name", "name": "exacqVision" } ], "category": "vendor", "name": "Exacq Technologies, Johnson Controls Inc." } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "summary", "text": "The affected product calculates or uses an incorrect maximum or minimum value that is one more or one less than the correct value.CVE-2021-3156 has been assigned to this vulnerability. A CVSS v3 base score of 7.0 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3156" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Johnson Controls recommends users install the latest security updates for the Ubuntu Linux operating system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "mitigation", "details": "Users may contact Exacq technical support for assistance with updating their operating system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ], "url": "https://exacq.com/support/techsupport/" }, { "category": "mitigation", "details": "For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2021-04", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ], "url": "https://www.johnsoncontrols.com/cyber-solutions/security-advisories" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] } ] } ] }
ghsa-w5vh-2923-gp5c
Vulnerability from github
Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character:
{ "affected": [], "aliases": [ "CVE-2021-3156" ], "database_specific": { "cwe_ids": [ "CWE-193", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-01-26T21:15:00Z", "severity": "HIGH" }, "details": "Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privilege escalation to root via \"sudoedit -s\" and a command-line argument that ends with a single backslash character:", "id": "GHSA-w5vh-2923-gp5c", "modified": "2024-09-18T18:30:48Z", "published": "2022-05-24T17:40:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3156" }, { "type": "WEB", "url": "https://www.vicarius.io/vsociety/posts/sudoedit-pwned-cve-2021-3156" }, { "type": "WEB", "url": "https://www.synology.com/security/advisory/Synology_SA_21_02" }, { "type": "WEB", "url": "https://www.sudo.ws/stable.html#1.9.5p2" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "type": "WEB", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2021/01/26/3" }, { "type": "WEB", "url": "https://www.kb.cert.org/vuls/id/794544" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4839" }, { "type": "WEB", "url": "https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability" }, { "type": "WEB", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT212177" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210128-0002" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210128-0001" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202101-33" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LHXK6ICO5AYLGFK2TAX5MZKUXTUKWOJY" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CALA5FTXIQBRRYUA2ZQNJXB6OQMAXEII" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LHXK6ICO5AYLGFK2TAX5MZKUXTUKWOJY" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CALA5FTXIQBRRYUA2ZQNJXB6OQMAXEII" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00022.html" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10348" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/Feb/42" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/Jan/79" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2024/Feb/3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/01/26/3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/01/27/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/01/27/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/02/15/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/01/30/6" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/01/30/8" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2023-0066
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Sudo ist ein Linux System Werkzeug um Befehle unter anderem Benutzernamen/Gruppennamen (UID/GID) auszuf\u00fchren.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in sudo ausnutzen, um seine Privilegien zu erh\u00f6hen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- MacOS X\n- Hardware Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0066 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-0066.json" }, { "category": "self", "summary": "WID-SEC-2023-0066 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0066" }, { "category": "external", "summary": "IBM Security Bulletin 7008449 vom 2023-06-29", "url": "https://www.ibm.com/support/pages/node/7008449" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0928-1 vom 2021-03-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008540.html" }, { "category": "external", "summary": "ORACLE OVMSA-2021-0012 vom 2021-06-03", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2021-June/001015.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9169 vom 2021-04-15", "url": "https://linux.oracle.com/errata/ELSA-2021-9169.html" }, { "category": "external", "summary": "Meinberg Security Advisory MBGSA-2021.02 vom 2021-04-20", "url": "https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2021-02-meinberg-lantime-firmware-v7-02-003-und-v6-24-028.htm" }, { "category": "external", "summary": "Meinberg Security Advisory", "url": "https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2021-02-meinberg-lantime-firmware-v7-02-003-und-v6-24-028.htm" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1267-1 vom 2021-04-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008659.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1275-1 vom 2021-04-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008661.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1274-1 vom 2021-04-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008662.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1273-1 vom 2021-04-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008663.html" }, { "category": "external", "summary": "Eintrag in der OSS Mailing-Liste vom 2021-01-26", "url": "https://seclists.org/oss-sec/2021/q1/71" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0218 vom 2021-01-26", "url": "https://access.redhat.com/errata/RHSA-2021:0218" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0219 vom 2021-01-26", "url": "https://access.redhat.com/errata/RHSA-2021:0219" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0220 vom 2021-01-26", "url": "https://access.redhat.com/errata/RHSA-2021:0220" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0221 vom 2021-01-26", "url": "https://access.redhat.com/errata/RHSA-2021:0221" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0222 vom 2021-01-26", "url": "https://access.redhat.com/errata/RHSA-2021:0222" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0223 vom 2021-01-26", "url": "https://access.redhat.com/errata/RHSA-2021:0223" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0224 vom 2021-01-26", "url": "https://access.redhat.com/errata/RHSA-2021:0224" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0225 vom 2021-01-26", "url": "https://access.redhat.com/errata/RHSA-2021:0225" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0226 vom 2021-01-26", "url": "https://access.redhat.com/errata/RHSA-2021:0226" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0227 vom 2021-01-26", "url": "https://access.redhat.com/errata/RHSA-2021:0227" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4705 vom 2021-01-26", "url": "https://ubuntu.com/security/notices/USN-4705-1" }, { "category": "external", "summary": "Oracle Security Announcement ELSA-2021-0221 vom 2021-01-26", "url": "http://linux.oracle.com/errata/ELSA-2021-0221.html" }, { "category": "external", "summary": "Debian Security Announcement DLA 2534-1 vom 2021-01-26", "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00022.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0225-1 vom 2021-01-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008251.html" }, { "category": "external", "summary": "Debian Security Announcement DSA-4839 vom 2021-01-26", "url": "https://www.debian.org/security/2021/dsa-4839" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0226-1 vom 2021-01-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008250.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0227-1 vom 2021-01-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008250.html" }, { "category": "external", "summary": "Arch Linux Security Announcement ASA-202101-25 vom 2021-01-26", "url": "https://security.archlinux.org/ASA-202101-25" }, { "category": "external", "summary": "Gentoo Linux Security Announcement GLSA 202101-33 vom 2021-01-26", "url": "https://security.gentoo.org/glsa/202101-33" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4705-2 vom 2021-01-27", "url": "https://usn.ubuntu.com/4705-2" }, { "category": "external", "summary": "QNAP Security Advisory QSA-21-02 vom 2021-01-28", "url": "https://www.qnap.com/de-de/security-advisory/QSA-21-02" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9019 vom 2021-01-27", "url": "http://linux.oracle.com/errata/ELSA-2021-9019.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0232-1 vom 2021-01-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008252.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-0218 vom 2021-01-27", "url": "http://linux.oracle.com/errata/ELSA-2021-0218.html" }, { "category": "external", "summary": "ORACLE OVMSA-2021-0003 vom 2021-01-28", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2021-January/001009.html" }, { "category": "external", "summary": "Cisco Security Advisory CISCO-SA-SUDO-PRIVESC-JAN2021-QNYQFCM vom 2021-01-29", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM" }, { "category": "external", "summary": "Tweet @hackerfantastic vom 2021-02-02", "url": "https://twitter.com/hackerfantastic/status/1356645638151303169" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0395 vom 2021-02-03", "url": "https://access.redhat.com/errata/RHSA-2021:0395" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0401 vom 2021-02-03", "url": "https://access.redhat.com/errata/RHSA-2021:0401" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1590 vom 2021-02-03", "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1590.html" }, { "category": "external", "summary": "Unify Security Advisory Report OBSO-2102-01 vom 2021-02-04", "url": "https://networks.unify.com/security/advisories/OBSO-2102-01.pdf" }, { "category": "external", "summary": "Cisco Security Advisory CISCO-SA-SUDO-PRIVESC-JAN2021-QNYQFCM vom 2021-02-05", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-008 vom 2021-02-04", "url": "https://downloads.avaya.com/css/P8/documents/101073903" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-007 vom 2021-02-04", "url": "https://downloads.avaya.com/css/P8/documents/101073902" }, { "category": "external", "summary": "Apple Security Advisory HT212177 vom 2021-02-09", "url": "https://support.apple.com/en-us/HT212177" }, { "category": "external", "summary": "McAfee Security Bulletin SB10348 vom 2021-02-18", "url": "http://www.auscert.org.au/bulletins/ESB-2021.0609" }, { "category": "external", "summary": "McAfee Security Bulletin SB10348 vom 2021-02-18 vom 2021-02-18", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10348" }, { "category": "external", "summary": "Synology Security Advisory SYNOLOGY-SA-21:02 vom 2021-02-22", "url": "https://www.synology.com/en-global/support/security/Synology_SA_21_02" }, { "category": "external", "summary": "HPE Security Bulletin", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbux04095en_us" }, { "category": "external", "summary": "EMC Security Advisory DSA-2021-114 vom 2021-06-01", "url": "https://www.dell.com/support/kbdoc/de-de/000187723/dsa-2021-114-dell-emc-networker-vproxy-security-update-for-multiple-third-party-component-vulnerabilities" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" } ], "source_lang": "en-US", "title": "sudo: Schwachstelle erm\u00f6glicht Privilegieneskalation", "tracking": { "current_release_date": "2023-06-29T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:09:15.887+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0066", "initial_release_date": "2021-01-26T23:00:00.000+00:00", "revision_history": [ { "date": "2021-01-26T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-01-27T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu, QNAP, Oracle Linux und SUSE aufgenommen" }, { "date": "2021-01-28T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2021-01-31T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Cisco aufgenommen" }, { "date": "2021-02-01T23:00:00.000+00:00", "number": "5", "summary": "Produkte angepasst" }, { "date": "2021-02-02T23:00:00.000+00:00", "number": "6", "summary": "Apple macOS und IBM AIX ebenfalls betroffen, derzeit kein Patch" }, { "date": "2021-02-03T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2021-02-04T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Unify aufgenommen" }, { "date": "2021-02-07T23:00:00.000+00:00", "number": "9", "summary": "Neue Informationen von Cisco aufgenommen - FXOS nicht betroffen" }, { "date": "2021-02-08T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2021-02-09T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Apple aufgenommen" }, { "date": "2021-02-18T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von McAfee aufgenommen" }, { "date": "2021-02-21T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Synology aufgenommen" }, { "date": "2021-03-01T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2021-03-24T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-04-15T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-04-19T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Meinberg aufgenommen" }, { "date": "2021-04-20T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-06-01T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2021-06-03T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "22" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Apple macOS", "product": { "name": "Apple macOS", "product_id": "697", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:-" } } } ], "category": "vendor", "name": "Apple" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya one-X", "product": { "name": "Avaya one-X", "product_id": "1024", "product_identification_helper": { "cpe": "cpe:/a:avaya:one-x:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Cisco Nexus 3000", "product": { "name": "Cisco Nexus 3000", "product_id": "T003851", "product_identification_helper": { "cpe": "cpe:/h:cisco:nexus:3000" } } }, { "category": "product_name", "name": "Cisco Nexus 9000", "product": { "name": "Cisco Nexus 9000", "product_id": "T003853", "product_identification_helper": { "cpe": "cpe:/h:cisco:nexus:9000" } } } ], "category": "product_name", "name": "Nexus" }, { "category": "product_name", "name": "Cisco Prime Collaboration", "product": { "name": "Cisco Prime Collaboration", "product_id": "190829", "product_identification_helper": { "cpe": "cpe:/a:cisco:prime_collaboration:-" } } } ], "category": "vendor", "name": "Cisco" }, { "branches": [ { "category": "product_name", "name": "EMC NetWorker \u003c 19.4.0.2", "product": { "name": "EMC NetWorker \u003c 19.4.0.2", "product_id": "T019366", "product_identification_helper": { "cpe": "cpe:/a:emc:networker:19.4.0.2" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "IBM AIX", "product": { "name": "IBM AIX", "product_id": "5094", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:-" } } }, { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "McAfee Web Gateway", "product": { "name": "McAfee Web Gateway", "product_id": "T003324", "product_identification_helper": { "cpe": "cpe:/a:mcafee:web_gateway:-" } } } ], "category": "vendor", "name": "McAfee" }, { "branches": [ { "category": "product_name", "name": "Meinberg LANTIME", "product": { "name": "Meinberg LANTIME", "product_id": "T018353", "product_identification_helper": { "cpe": "cpe:/h:meinberg:lantime:-" } } } ], "category": "vendor", "name": "Meinberg" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "category": "product_name", "name": "Open Source sudo \u003c 1.9.5_p2", "product": { "name": "Open Source sudo \u003c 1.9.5_p2", "product_id": "T018177", "product_identification_helper": { "cpe": "cpe:/a:todd_miller:sudo:1.9.5_p2" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle VM", "product": { "name": "Oracle VM", "product_id": "T011119", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "QNAP NAS", "product": { "name": "QNAP NAS", "product_id": "T017100", "product_identification_helper": { "cpe": "cpe:/h:qnap:nas:-" } } } ], "category": "vendor", "name": "QNAP" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "T015361", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Synology DiskStation Manager", "product": { "name": "Synology DiskStation Manager", "product_id": "450918", "product_identification_helper": { "cpe": "cpe:/a:synology:diskstation_manager:-" } } } ], "category": "vendor", "name": "Synology" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "Unify OpenScape Branch", "product": { "name": "Unify OpenScape Branch", "product_id": "T018258", "product_identification_helper": { "cpe": "cpe:/h:unify:openscape_branch:-" } } }, { "category": "product_name", "name": "Unify OpenScape Business", "product": { "name": "Unify OpenScape Business", "product_id": "T016636", "product_identification_helper": { "cpe": "cpe:/a:unify:openscape_business:v2r7.1.1_037" } } }, { "category": "product_name", "name": "Unify OpenScape Common Management Platform", "product": { "name": "Unify OpenScape Common Management Platform", "product_id": "T018017", "product_identification_helper": { "cpe": "cpe:/a:unify:openscape_common_management_platform:-" } } }, { "category": "product_name", "name": "Unify OpenScape Mediaserver", "product": { "name": "Unify OpenScape Mediaserver", "product_id": "T018253", "product_identification_helper": { "cpe": "cpe:/a:unify:openscape_mediaserver:-" } } }, { "category": "product_name", "name": "Unify OpenScape SBC", "product": { "name": "Unify OpenScape SBC", "product_id": "T008874", "product_identification_helper": { "cpe": "cpe:/a:unify:openscape_sbc:-" } } }, { "category": "product_name", "name": "Unify OpenScape UC Application", "product": { "name": "Unify OpenScape UC Application", "product_id": "T015712", "product_identification_helper": { "cpe": "cpe:/a:unify:openscape_uc_application:-" } } }, { "category": "product_name", "name": "Unify OpenScape Voice", "product": { "name": "Unify OpenScape Voice", "product_id": "T008873", "product_identification_helper": { "cpe": "cpe:/a:unify:openscape_voice:-" } } }, { "category": "product_name", "name": "Unify OpenScape Xpert", "product": { "name": "Unify OpenScape Xpert", "product_id": "T018014", "product_identification_helper": { "cpe": "cpe:/h:unify:openscape_xpert:-" } } } ], "category": "vendor", "name": "Unify" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in sudo, welche auf einen heap-basierten Puffer\u00fcberlauf zur\u00fcckzuf\u00fchren ist. Die Schwachstelle tritt bei dem Verarbeiten von Kommandozeilen-Argumenten auf. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Rechte auf \"Root\" zu erweitern." } ], "product_status": { "known_affected": [ "T008873", "T008874", "T003324", "T016636", "T004914", "450918", "T015361", "697", "398363", "T025794", "190829", "T011119", "T015519", "T003851", "T015516", "T003853", "T015712", "T013312", "T018253", "5094", "T018353", "T017100", "T018014", "T018258", "T018017", "T002207", "1024", "T000126", "5104" ] }, "release_date": "2021-01-26T23:00:00Z", "title": "CVE-2021-3156" } ] }
var-202101-1926
Vulnerability from variot
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character. Summary:
Red Hat Ansible Automation Platform Resource Operator 1.2 (technical preview) images that fix several security issues. Description:
Red Hat Ansible Automation Platform Resource Operator container images with security fixes.
Ansible Automation Platform manages Ansible Platform jobs and workflows that can interface with any infrastructure on a Red Hat OpenShift Container Platform cluster, or on a traditional infrastructure that is running off-cluster. Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):
1914774 - CVE-2021-20178 ansible: user data leak in snmp_facts module 1915808 - CVE-2021-20180 ansible module: bitbucket_pipeline_variable exposes secured values 1916813 - CVE-2021-20191 ansible: multiple modules expose secured values 1925002 - CVE-2021-20228 ansible: basic.py no_log with fallback option 1939349 - CVE-2021-3447 ansible: multiple modules expose secured values
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: sudo security update Advisory ID: RHSA-2021:0221-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0221 Issue date: 2021-01-26 CVE Names: CVE-2021-3156 ==================================================================== 1. Summary:
An update for sudo is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.
Security Fix(es):
- sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1917684 - CVE-2021-3156 sudo: Heap buffer overflow in argument parsing
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: sudo-1.8.23-10.el7_9.1.src.rpm
x86_64: sudo-1.8.23-10.el7_9.1.x86_64.rpm sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: sudo-debuginfo-1.8.23-10.el7_9.1.i686.rpm sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm sudo-devel-1.8.23-10.el7_9.1.i686.rpm sudo-devel-1.8.23-10.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: sudo-1.8.23-10.el7_9.1.src.rpm
x86_64: sudo-1.8.23-10.el7_9.1.x86_64.rpm sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: sudo-debuginfo-1.8.23-10.el7_9.1.i686.rpm sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm sudo-devel-1.8.23-10.el7_9.1.i686.rpm sudo-devel-1.8.23-10.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: sudo-1.8.23-10.el7_9.1.src.rpm
ppc64: sudo-1.8.23-10.el7_9.1.ppc64.rpm sudo-debuginfo-1.8.23-10.el7_9.1.ppc64.rpm
ppc64le: sudo-1.8.23-10.el7_9.1.ppc64le.rpm sudo-debuginfo-1.8.23-10.el7_9.1.ppc64le.rpm
s390x: sudo-1.8.23-10.el7_9.1.s390x.rpm sudo-debuginfo-1.8.23-10.el7_9.1.s390x.rpm
x86_64: sudo-1.8.23-10.el7_9.1.x86_64.rpm sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: sudo-debuginfo-1.8.23-10.el7_9.1.ppc.rpm sudo-debuginfo-1.8.23-10.el7_9.1.ppc64.rpm sudo-devel-1.8.23-10.el7_9.1.ppc.rpm sudo-devel-1.8.23-10.el7_9.1.ppc64.rpm
ppc64le: sudo-debuginfo-1.8.23-10.el7_9.1.ppc64le.rpm sudo-devel-1.8.23-10.el7_9.1.ppc64le.rpm
s390x: sudo-debuginfo-1.8.23-10.el7_9.1.s390.rpm sudo-debuginfo-1.8.23-10.el7_9.1.s390x.rpm sudo-devel-1.8.23-10.el7_9.1.s390.rpm sudo-devel-1.8.23-10.el7_9.1.s390x.rpm
x86_64: sudo-debuginfo-1.8.23-10.el7_9.1.i686.rpm sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm sudo-devel-1.8.23-10.el7_9.1.i686.rpm sudo-devel-1.8.23-10.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: sudo-1.8.23-10.el7_9.1.src.rpm
x86_64: sudo-1.8.23-10.el7_9.1.x86_64.rpm sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: sudo-debuginfo-1.8.23-10.el7_9.1.i686.rpm sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm sudo-devel-1.8.23-10.el7_9.1.i686.rpm sudo-devel-1.8.23-10.el7_9.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2021-3156 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2021-002
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYBB9QtzjgjWX9erEAQjMkQ/+PUDUX16Tnzqt7l1CsDAkHsT89EyY1keR 5XAlnrEv0nfw+/Feb2zhjlAlGbZSE1pTHOB4WarZzz2edZW5PRDw2SnljPToGoF2 6e4rlxRMJzFzc1WiOl5VgIq2LsOrqE1x3smwx7UGloMNmld/wgNKzFyddlR3ya0/ k78GAgUD2K/riILpeSG9M3jkK6IX/ecAOV8cK4GnmVAyrc/I0ud+wp+AFaQdKOUd DJ08C4ktxCEDZnCMV7X0fheoVB08T2VUPqM3AT0mP8Q07RWElFNAYYzS0/0ABGdd G/bRXDOiP0Qp92gMjWi4zu8JJk1Yyt8vnXII30gr2dd4f/8O0X6N+fntkhpc86N0 mdXrPNBDXC6YJqahqtTH3ZMNWj37kSX5O0QIxRMMySIuPEhLdkF0A4CBGcP1qpaN BQf/nNAvYlkz70QTL91JkUL98X0Ih+O6IAPxT//C90VXwXTb2+XmBBYjA24/gHJn kpv9ZzJfeCSCVoa019u3r/8pkMIfiN69GpO2FQTJCP4MbIJPHeANp2lYEA+KHPqE XJvy0qh3YEs741KxKwzbaMgOTrYsoMvKhVeJZm0t5bpU5Y5TTF9fCVan8uJ8ke6d buQej1iyBUvPq+gMQvJhwiP1Q2rvgxPmHP+L3Awo9tTqm6b7WsqdRq5K+B025v+d NdZXKIPEQVY=7/vM -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . These packages include redhat-release-virtualization-host. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Bug Fix(es):
- When performing an upgrade of the Red Hat Virtualization Host using the
command
yum update
, the yum repository for RHV 4.3 EUS is unreachable
As a workaround, run the following command:
# yum update --releasever=7Server
(BZ#1899378)
- Bugs fixed (https://bugzilla.redhat.com/):
1889686 - CVE-2020-25684 dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker 1889688 - CVE-2020-25685 dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker 1890125 - CVE-2020-25686 dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker 1899378 - rhel-7-server-rhvh-4.3-eus-rpms repo is unavailable 1916111 - Rebase RHV-H 4.3 EUS on RHEL 7.9.z #3 1917684 - CVE-2021-3156 sudo: Heap buffer overflow in argument parsing
- ========================================================================== Ubuntu Security Notice USN-4705-2 January 27, 2021
sudo vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM
Summary:
Several security issues were fixed in Sudo. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.
Original advisory details:
It was discovered that Sudo incorrectly handled memory when parsing command lines. A local attacker could possibly use this issue to obtain unintended access to the administrator account. (CVE-2021-3156)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 ESM: sudo 1.8.9p5-1ubuntu1.5+esm6
Ubuntu 12.04 ESM: sudo 1.8.3p1-1ubuntu3.10
In general, a standard system update will make all the necessary changes. 8) - aarch64, ppc64le, s390x, x86_64
3
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202101-1926", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "tekelec platform distribution", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "7.7.1" }, { "model": "active iq unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "ontap tools", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": "9" }, { "model": "oncommand unified manager core package", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "micros workstation 6", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "610" }, { "model": "micros workstation 6", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "655" }, { "model": "communications performance intelligence center", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "10.4.0.3.1" }, { "model": "sudo", "scope": "eq", "trust": 1.0, "vendor": "sudo", "version": "1.9.5" }, { "model": "micros compact workstation 3", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "310" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "33" }, { "model": "hci management node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "web gateway", "scope": "eq", "trust": 1.0, "vendor": "mcafee", "version": "8.2.17" }, { "model": "tekelec platform distribution", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "7.4.0" }, { "model": "ontap select deploy administration utility", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "privilege management for mac", "scope": "lt", "trust": 1.0, "vendor": "beyondtrust", "version": "21.1.1" }, { "model": "communications performance intelligence center", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "10.4.0.1.0" }, { "model": "micros workstation 5a", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "5a" }, { "model": "sudo", "scope": "gte", "trust": 1.0, "vendor": "sudo", "version": "1.9.0" }, { "model": "skynas", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": null }, { "model": "privilege management for unix\\/linux", "scope": "lt", "trust": 1.0, "vendor": "beyondtrust", "version": "10.3.2-10" }, { "model": "diskstation manager", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": "6.2" }, { "model": "diskstation manager unified controller", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": "3.0" }, { "model": "communications performance intelligence center", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "10.3.0.2.1" }, { "model": "micros es400", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "400" }, { "model": "sudo", "scope": "lt", "trust": 1.0, "vendor": "sudo", "version": "1.9.5" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "communications performance intelligence center", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "10.3.0.0.0" }, { "model": "web gateway", "scope": "eq", "trust": 1.0, "vendor": "mcafee", "version": "9.2.8" }, { "model": "cloud backup", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "vs960hd", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": null }, { "model": "micros es400", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "410" }, { "model": "micros kitchen display system", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "210" }, { "model": "solidfire", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "sudo", "scope": "gte", "trust": 1.0, "vendor": "sudo", "version": "1.8.2" }, { "model": "sudo", "scope": "lt", "trust": 1.0, "vendor": "sudo", "version": "1.8.32" }, { "model": "web gateway", "scope": "eq", "trust": 1.0, "vendor": "mcafee", "version": "10.0.4" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "32" } ], "sources": [ { "db": "NVD", "id": "CVE-2021-3156" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sudo_project:sudo:1.9.5:patch1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.9.5", "versionStartIncluding": "1.9.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sudo_project:sudo:1.9.5:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.8.32", "versionStartIncluding": "1.8.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mcafee:web_gateway:8.2.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:web_gateway:9.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:web_gateway:10.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:synology:diskstation_manager:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:synology:diskstation_manager_unified_controller:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:synology:skynas_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:synology:skynas:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:beyondtrust:privilege_management_for_mac:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "21.1.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:beyondtrust:privilege_management_for_unix\\/linux:*:*:*:*:basic:*:*:*", "cpe_name": [], "versionEndExcluding": "10.3.2-10", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:micros_compact_workstation_3_firmware:310:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:oracle:micros_compact_workstation_3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:micros_es400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "410", "versionStartIncluding": "400", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:oracle:micros_es400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:micros_kitchen_display_system_firmware:210:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:oracle:micros_kitchen_display_system:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:micros_workstation_5a_firmware:5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:oracle:micros_workstation_5a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:micros_workstation_6_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "655", "versionStartIncluding": "610", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:oracle:micros_workstation_6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.7.1", "versionStartIncluding": "7.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.4.0.3.1", "versionStartIncluding": "10.4.0.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.3.0.2.1", "versionStartIncluding": "10.3.0.0.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-3156" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "161139" }, { "db": "PACKETSTORM", "id": "162142" }, { "db": "PACKETSTORM", "id": "161143" }, { "db": "PACKETSTORM", "id": "161272" }, { "db": "PACKETSTORM", "id": "161138" } ], "trust": 0.5 }, "cve": "CVE-2021-3156", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-383931", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-3156", "trust": 1.0, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-383931", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-383931" }, { "db": "NVD", "id": "CVE-2021-3156" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via \"sudoedit -s\" and a command-line argument that ends with a single backslash character. Summary:\n\nRed Hat Ansible Automation Platform Resource Operator 1.2 (technical\npreview) images that fix several security issues. Description:\n\nRed Hat Ansible Automation Platform Resource Operator container images\nwith security fixes. \n\nAnsible Automation Platform manages Ansible Platform jobs and workflows\nthat can interface with any infrastructure on a Red Hat OpenShift Container\nPlatform cluster, or on a traditional infrastructure that is running\noff-cluster. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):\n\n1914774 - CVE-2021-20178 ansible: user data leak in snmp_facts module\n1915808 - CVE-2021-20180 ansible module: bitbucket_pipeline_variable exposes secured values\n1916813 - CVE-2021-20191 ansible: multiple modules expose secured values\n1925002 - CVE-2021-20228 ansible: basic.py no_log with fallback option\n1939349 - CVE-2021-3447 ansible: multiple modules expose secured values\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: sudo security update\nAdvisory ID: RHSA-2021:0221-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:0221\nIssue date: 2021-01-26\nCVE Names: CVE-2021-3156\n====================================================================\n1. Summary:\n\nAn update for sudo is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe sudo packages contain the sudo utility which allows system\nadministrators to provide certain users with the permission to execute\nprivileged commands, which are used for system management purposes, without\nhaving to log in as root. \n\nSecurity Fix(es):\n\n* sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1917684 - CVE-2021-3156 sudo: Heap buffer overflow in argument parsing\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nsudo-1.8.23-10.el7_9.1.src.rpm\n\nx86_64:\nsudo-1.8.23-10.el7_9.1.x86_64.rpm\nsudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nsudo-debuginfo-1.8.23-10.el7_9.1.i686.rpm\nsudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm\nsudo-devel-1.8.23-10.el7_9.1.i686.rpm\nsudo-devel-1.8.23-10.el7_9.1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nsudo-1.8.23-10.el7_9.1.src.rpm\n\nx86_64:\nsudo-1.8.23-10.el7_9.1.x86_64.rpm\nsudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nsudo-debuginfo-1.8.23-10.el7_9.1.i686.rpm\nsudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm\nsudo-devel-1.8.23-10.el7_9.1.i686.rpm\nsudo-devel-1.8.23-10.el7_9.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nsudo-1.8.23-10.el7_9.1.src.rpm\n\nppc64:\nsudo-1.8.23-10.el7_9.1.ppc64.rpm\nsudo-debuginfo-1.8.23-10.el7_9.1.ppc64.rpm\n\nppc64le:\nsudo-1.8.23-10.el7_9.1.ppc64le.rpm\nsudo-debuginfo-1.8.23-10.el7_9.1.ppc64le.rpm\n\ns390x:\nsudo-1.8.23-10.el7_9.1.s390x.rpm\nsudo-debuginfo-1.8.23-10.el7_9.1.s390x.rpm\n\nx86_64:\nsudo-1.8.23-10.el7_9.1.x86_64.rpm\nsudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nsudo-debuginfo-1.8.23-10.el7_9.1.ppc.rpm\nsudo-debuginfo-1.8.23-10.el7_9.1.ppc64.rpm\nsudo-devel-1.8.23-10.el7_9.1.ppc.rpm\nsudo-devel-1.8.23-10.el7_9.1.ppc64.rpm\n\nppc64le:\nsudo-debuginfo-1.8.23-10.el7_9.1.ppc64le.rpm\nsudo-devel-1.8.23-10.el7_9.1.ppc64le.rpm\n\ns390x:\nsudo-debuginfo-1.8.23-10.el7_9.1.s390.rpm\nsudo-debuginfo-1.8.23-10.el7_9.1.s390x.rpm\nsudo-devel-1.8.23-10.el7_9.1.s390.rpm\nsudo-devel-1.8.23-10.el7_9.1.s390x.rpm\n\nx86_64:\nsudo-debuginfo-1.8.23-10.el7_9.1.i686.rpm\nsudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm\nsudo-devel-1.8.23-10.el7_9.1.i686.rpm\nsudo-devel-1.8.23-10.el7_9.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nsudo-1.8.23-10.el7_9.1.src.rpm\n\nx86_64:\nsudo-1.8.23-10.el7_9.1.x86_64.rpm\nsudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nsudo-debuginfo-1.8.23-10.el7_9.1.i686.rpm\nsudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm\nsudo-devel-1.8.23-10.el7_9.1.i686.rpm\nsudo-devel-1.8.23-10.el7_9.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-3156\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2021-002\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nNdZXKIPEQVY=7/vM\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. These packages include redhat-release-virtualization-host. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources\nand performing administrative tasks. \n\nBug Fix(es):\n\n* When performing an upgrade of the Red Hat Virtualization Host using the\ncommand `yum update`, the yum repository for RHV 4.3 EUS is unreachable\n\nAs a workaround, run the following command:\n`# yum update --releasever=7Server` (BZ#1899378)\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1889686 - CVE-2020-25684 dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker\n1889688 - CVE-2020-25685 dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker\n1890125 - CVE-2020-25686 dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker\n1899378 - rhel-7-server-rhvh-4.3-eus-rpms repo is unavailable\n1916111 - Rebase RHV-H 4.3 EUS on RHEL 7.9.z #3\n1917684 - CVE-2021-3156 sudo: Heap buffer overflow in argument parsing\n\n6. ==========================================================================\nUbuntu Security Notice USN-4705-2\nJanuary 27, 2021\n\nsudo vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n- Ubuntu 12.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in Sudo. This update provides\nthe corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. \n\nOriginal advisory details:\n\n It was discovered that Sudo incorrectly handled memory when parsing command\n lines. A local attacker could possibly use this issue to obtain unintended\n access to the administrator account. (CVE-2021-3156)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 ESM:\n sudo 1.8.9p5-1ubuntu1.5+esm6\n\nUbuntu 12.04 ESM:\n sudo 1.8.3p1-1ubuntu3.10\n\nIn general, a standard system update will make all the necessary changes. 8) - aarch64, ppc64le, s390x, x86_64\n\n3", "sources": [ { "db": "NVD", "id": "CVE-2021-3156" }, { "db": "VULHUB", "id": "VHN-383931" }, { "db": "PACKETSTORM", "id": "161139" }, { "db": "PACKETSTORM", "id": "162142" }, { "db": "PACKETSTORM", "id": "161143" }, { "db": "PACKETSTORM", "id": "161272" }, { "db": "PACKETSTORM", "id": "161163" }, { "db": "PACKETSTORM", "id": "161138" } ], "trust": 1.53 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-383931", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-383931" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-3156", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "161230", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "161160", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "161270", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "161293", "trust": 1.1 }, { "db": "MCAFEE", "id": "SB10348", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/01/27/2", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/01/26/3", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/02/15/1", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/01/27/1", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/09/14/2", "trust": 1.1 }, { "db": "CERT/CC", "id": "VU#794544", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2024/01/30/8", "trust": 1.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2024/01/30/6", "trust": 1.0 }, { "db": "PACKETSTORM", "id": "176932", "trust": 1.0 }, { "db": "PACKETSTORM", "id": "161163", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "161143", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "161138", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "161272", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "161139", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "161141", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161152", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161144", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161140", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161142", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161398", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161136", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161135", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161281", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161137", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161145", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-99117", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-383931", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162142", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-383931" }, { "db": "PACKETSTORM", "id": "161139" }, { "db": "PACKETSTORM", "id": "162142" }, { "db": "PACKETSTORM", "id": "161143" }, { "db": "PACKETSTORM", "id": "161272" }, { "db": "PACKETSTORM", "id": "161163" }, { "db": "PACKETSTORM", "id": "161138" }, { "db": "NVD", "id": "CVE-2021-3156" } ] }, "id": "VAR-202101-1926", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-383931" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:13:02.874000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-193", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-383931" }, { "db": "NVD", "id": "CVE-2021-3156" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://www.openwall.com/lists/oss-security/2021/01/26/3" }, { "trust": 1.1, "url": "https://www.kb.cert.org/vuls/id/794544" }, { "trust": 1.1, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-sudo-privesc-jan2021-qnyqfcm" }, { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20210128-0001/" }, { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20210128-0002/" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht212177" }, { "trust": 1.1, "url": "https://www.sudo.ws/stable.html#1.9.5p2" }, { "trust": 1.1, "url": "https://www.synology.com/security/advisory/synology_sa_21_02" }, { "trust": 1.1, "url": "https://www.debian.org/security/2021/dsa-4839" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2021/jan/79" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2021/feb/42" }, { "trust": 1.1, "url": "https://security.gentoo.org/glsa/202101-33" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/161160/sudo-heap-based-buffer-overflow.html" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/161230/sudo-buffer-overflow-privilege-escalation.html" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/161270/sudo-1.9.5p1-buffer-overflow-privilege-escalation.html" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/161293/sudo-1.8.31p2-1.9.5p1-buffer-overflow.html" }, { "trust": 1.1, "url": "https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability" }, { "trust": 1.1, "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "trust": 1.1, "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "trust": 1.1, "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00022.html" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2021/01/27/1" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2021/01/27/2" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2021/02/15/1" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" }, { "trust": 1.0, "url": "http://packetstormsecurity.com/files/176932/glibc-syslog-heap-based-buffer-overflow.html" }, { "trust": 1.0, "url": "http://seclists.org/fulldisclosure/2024/feb/3" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2024/01/30/6" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2024/01/30/8" }, { "trust": 1.0, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10348" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/cala5ftxiqbrryua2zqnjxb6oqmaxeii/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/lhxk6ico5aylgfk2tax5mzkuxtukwojy/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2021-3156" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3156" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-002" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10348" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/lhxk6ico5aylgfk2tax5mzkuxtukwojy/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/cala5ftxiqbrryua2zqnjxb6oqmaxeii/" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0225" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17006" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20907" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:1079" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5188" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-12749" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8625" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-12652" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12401" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12402" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1971" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14866" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-15999" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20228" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-7595" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20843" }, { "trust": 0.1, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-17006" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17546" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-11719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12401" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14973" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-17546" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-17023" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17023" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12243" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12749" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6829" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14866" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8177" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12403" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12652" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12400" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20388" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3447" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19956" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11756" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-11756" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12243" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12400" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-5313" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20191" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-11727" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-1971" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5094" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20180" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11727" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12403" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-5188" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-15903" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15999" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-5094" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15903" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14973" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19956" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-5313" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-17498" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17498" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20907" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20178" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14422" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-20843" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12402" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0221" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/2974891" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25686" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25685" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25684" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25685" }, { "trust": 0.1, "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-001" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25686" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25684" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0395" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4705-2" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4705-1" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0218" } ], "sources": [ { "db": "VULHUB", "id": "VHN-383931" }, { "db": "PACKETSTORM", "id": "161139" }, { "db": "PACKETSTORM", "id": "162142" }, { "db": "PACKETSTORM", "id": "161143" }, { "db": "PACKETSTORM", "id": "161272" }, { "db": "PACKETSTORM", "id": "161163" }, { "db": "PACKETSTORM", "id": "161138" }, { "db": "NVD", "id": "CVE-2021-3156" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-383931" }, { "db": "PACKETSTORM", "id": "161139" }, { "db": "PACKETSTORM", "id": "162142" }, { "db": "PACKETSTORM", "id": "161143" }, { "db": "PACKETSTORM", "id": "161272" }, { "db": "PACKETSTORM", "id": "161163" }, { "db": "PACKETSTORM", "id": "161138" }, { "db": "NVD", "id": "CVE-2021-3156" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-01-26T00:00:00", "db": "VULHUB", "id": "VHN-383931" }, { "date": "2021-01-27T14:06:12", "db": "PACKETSTORM", "id": "161139" }, { "date": "2021-04-09T15:06:13", "db": "PACKETSTORM", "id": "162142" }, { "date": "2021-01-27T14:06:46", "db": "PACKETSTORM", "id": "161143" }, { "date": "2021-02-03T16:22:29", "db": "PACKETSTORM", "id": "161272" }, { "date": "2021-01-28T13:59:34", "db": "PACKETSTORM", "id": "161163" }, { "date": "2021-01-27T14:06:02", "db": "PACKETSTORM", "id": "161138" }, { "date": "2021-01-26T21:15:12.987000", "db": "NVD", "id": "CVE-2021-3156" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-09-03T00:00:00", "db": "VULHUB", "id": "VHN-383931" }, { "date": "2024-07-09T18:27:53.967000", "db": "NVD", "id": "CVE-2021-3156" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "PACKETSTORM", "id": "161163" } ], "trust": 0.1 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat Security Advisory 2021-0225-01", "sources": [ { "db": "PACKETSTORM", "id": "161139" } ], "trust": 0.1 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "overflow, root", "sources": [ { "db": "PACKETSTORM", "id": "161139" }, { "db": "PACKETSTORM", "id": "161143" }, { "db": "PACKETSTORM", "id": "161138" } ], "trust": 0.3 } }
cisco-sa-sudo-privesc-jan2021-qnyqfcm
Vulnerability from csaf_cisco
Notes
{ "document": { "acknowledgments": [ { "summary": "On January 26th, the Qualys Research Team disclosed the vulnerability in a public advisory." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "A vulnerability in the command line parameter parsing code of Sudo could allow an authenticated, local attacker to execute commands or binaries with root privileges.\r\n\r\nThe vulnerability is due to improper parsing of command line parameters that may result in a heap-based buffer overflow. An attacker could exploit this vulnerability by accessing a Unix shell on an affected device and then invoking the sudoedit command with crafted parameters or by executing a binary exploit. A successful exploit could allow the attacker to execute commands or binaries with root privileges.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM\"]", "title": "Summary" }, { "category": "general", "text": "Cisco investigated its product line to determine which products and services may be affected by this vulnerability.\r\n\r\nThe Vulnerable Products [\"#vp\"] section includes Cisco bug IDs for each affected product. The bugs are accessible through the Cisco Bug Search Tool and contain additional platform-specific information, including workarounds (if available) and fixed software releases.", "title": "Affected Products" }, { "category": "general", "text": "The following table lists Cisco products that are affected by the vulnerability that is described in this advisory. If a future release date is indicated for software, the date provided represents an estimate based on all information known to Cisco as of the Last Updated date at the top of the advisory. Availability dates are subject to change based on a number of factors, including satisfactory testing results and delivery of other priority features and fixes. If no version or date is listed for an affected component (indicated by a blank field and/or an advisory designation of Interim), Cisco is continuing to evaluate the fix and will update the advisory as additional information becomes available. After the advisory is marked Final, customers should refer to the associated Cisco bug(s) for further details. Unless otherwise documented, all software releases prior to the first fixed release are to be considered affected by this vulnerability.\r\n Product Cisco Bug ID Fixed Release Availability [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"] Network Management and Provisioning Cisco Elastic Services Controller (ESC) CSCvx18712 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18712\"] ESC-5.4.0.86 (Available) Cisco Prime Collaboration Provisioning CSCvx18714 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18714\"] 12.6.SU3 (Apr 2021) Cisco Prime Service Catalog Virtual Appliance CSCvx18724 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18724\"] See the bug for update information. Cisco Smart Net Total Care - On-Premises CSCvx18702 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18702\"] 2.1.0.1 (Mar 2021) Cisco Smart Software Manager On-Prem CSCvx22363 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx22363\"] 8-202102 (Mar 2021) Routing and Switching - Enterprise and Service Provider Cisco Nexus 3000 Series Switches CSCvx18710 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18710\"] 7.0(3)I7(9) (Available)1\r\n9.3.7 (Available)\r\n10.1.1 (Available) Cisco Nexus 7000 Series Switches CSCvx18709 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18709\"] 8.4.4 (Available) Cisco Nexus 9000 Series Switches in standalone NX-OS mode CSCvx18710 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18710\"] 7.0(3)I7(9) (Available)1\r\n9.3.7 (Available)\r\n10.1.1 (Available) Cisco Redundancy and Configuration Manager (for 4G/5G\r\nStarOS UserPlane) CSCvx19139 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx19139\"] 21.23.0 (Mar 2021)\r\n21.22.uax (Apr 2021) Unified Computing Cisco UCS Director CSCvx18705 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18705\"] 6.8 (Mar 2021) Voice and Unified Communications Devices Cisco Paging Server (InformaCast) CSCvx18737 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18737\"] 12.22.1 (Mar 2021)\r\n14.0.1 (Mar 2021) Cisco Cloud Hosted Services Cisco Common Services Platform Collector CSCvx20991 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx20991\"] 2.9.0.2 (Available)\r\nSee the bug for 2.8 update information. Cisco CX Cloud Agent Software CSCvx49685 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx49685\"] 1.3 (Available) Cisco Ultra Cloud CSCvx21182 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx21182\"] 2020.02.1.i33 (Mar 2021)\r\n1. See the bug for additional operations that may be required to fully address this vulnerability.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products and services listed in the Vulnerable Products [\"#vulnerable\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nProducts that do not offer the capability for users to access an interactive terminal or to execute custom binaries in the context of the underlying Unix operating system or of a guest Unix operating system do not present an attack vector for the exploitation of this vulnerability and therefore are not considered vulnerable.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following products and services:\r\n\r\nCollaboration and Social Media\r\n\r\nCisco Webex Meetings Server\r\n\r\nEndpoint Clients and Client Software\r\n\r\nCisco Jabber Guest\r\n\r\nNetwork and Content Security Devices\r\n\r\nCisco Adaptive Security Appliance (ASA) Software\r\nCisco FXOS Software\r\nCisco Firepower Threat Defense (FTD)\r\nCisco Identity Services Engine (ISE)\r\n\r\nNetwork Management and Provisioning\r\n\r\nCisco Application Policy Infrastructure Controller (APIC)\r\nCisco Connected Mobile Experiences\r\nCisco Data Center Network Manager (DCNM)\r\nCisco Evolved Programmable Network Manager\r\nCisco Policy Suite\r\nCisco Prime Access Registrar\r\nCisco Prime Infrastructure\r\nCisco Prime Network Change and Configuration Management\r\nCisco Virtual Topology System (formerly Cisco Virtual Systems Operations Center) - VTSR VM\r\nCisco Virtualized Infrastructure Manager (VIM)\r\n\r\nRouting and Switching - Enterprise and Service Provider\r\n\r\nCisco 8000 Series Routers\r\nCisco ASR 5000 Series\r\nCisco ASR 9000 Aggregation Services Routers Series\r\nCisco Carrier Routing System (CRS)\r\nCisco Connected Grid Routers\r\nCisco DNA Center\r\nCisco IOS XRv 9000 Router\r\nCisco IOS and IOS XE Software\r\nCisco MDS 9000 Series Multilayer Switches\r\nCisco Network Convergence System (NCS) 540 Series Routers\r\nCisco Network Convergence System (NCS) 560 Series Routers\r\nCisco Network Convergence System (NCS) 1000 Series\r\nCisco Network Convergence System (NCS) 4000 Series\r\nCisco Network Convergence System (NCS) 5000 Series\r\nCisco Network Convergence System (NCS) 5500 Series\r\nCisco Network Convergence System (NCS) 6000 Series Routers\r\nCisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode\r\nCisco ONS 15454 Series Multiservice Provisioning Platforms\r\nCisco SD-WAN vManage\r\nCisco Stealthwatch Endpoint Concentrator\r\nCisco Stealthwatch Flow Collector NetFlow\r\nCisco Stealthwatch Flow Collector sFlow\r\nCisco Stealthwatch Flow Sensor\r\nCisco Stealthwatch Management Console (SMC)\r\nCisco Stealthwatch UDP Director\r\nCisco Virtual Packet Core\r\n\r\nUnified Computing\r\n\r\nCisco Enterprise NFV Infrastructure Software (NFVIS)\r\n\r\nVoice and Unified Communications Devices\r\n\r\nCisco ATA 190 Analog Telephone Adapter\r\nCisco SPA112 2-Port Phone Adapter\r\nCisco SPA122 Analog Telephone Adapter (ATA) with Router\r\nCisco SPA232D Multi-Line DECT Analog Telephone Adapter (ATA)\r\n\r\nVideo, Streaming, TelePresence, and Transcoding Devices\r\n\r\nCisco Expressway Series\r\nCisco TelePresence Video Communication Server (VCS)\r\nCisco Video Surveillance Media Server\r\n\r\nWireless\r\n\r\nCisco Mobility Services Engine\r\n\r\nCisco Cloud Hosted Services\r\n\r\nCisco Jasper Control Center", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "Any workarounds will be documented in the product-specific Cisco bugs, which are identified in the Vulnerable Products [\"#vulnerable\"] section of this advisory.", "title": "Workarounds" }, { "category": "general", "text": "For information about fixed software releases [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], consult the Cisco bugs identified in the Vulnerable Products [\"#vulnerable\"] section of this advisory.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any malicious use of the vulnerability that is described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "On January 26th, the Qualys Research Team disclosed the vulnerability in a public advisory.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.", "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM" }, { "category": "external", "summary": "Fixed Release Availability", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "CSCvx18712", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18712" }, { "category": "external", "summary": "CSCvx18714", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18714" }, { "category": "external", "summary": "CSCvx18724", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18724" }, { "category": "external", "summary": "CSCvx18702", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18702" }, { "category": "external", "summary": "CSCvx22363", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx22363" }, { "category": "external", "summary": "CSCvx18710", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18710" }, { "category": "external", "summary": "CSCvx18709", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18709" }, { "category": "external", "summary": "CSCvx18710", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18710" }, { "category": "external", "summary": "CSCvx19139", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx19139" }, { "category": "external", "summary": "CSCvx18705", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18705" }, { "category": "external", "summary": "CSCvx18737", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx18737" }, { "category": "external", "summary": "CSCvx20991", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx20991" }, { "category": "external", "summary": "CSCvx49685", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx49685" }, { "category": "external", "summary": "CSCvx21182", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx21182" }, { "category": "external", "summary": "fixed software releases", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco\u0026nbsp;Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" } ], "title": "Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021", "tracking": { "current_release_date": "2021-03-16T20:43:10+00:00", "generator": { "date": "2022-10-22T03:10:14+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-sudo-privesc-jan2021-qnYQfcM", "initial_release_date": "2021-01-29T21:30:00+00:00", "revision_history": [ { "date": "2021-01-29T21:36:53+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2021-02-01T21:03:13+00:00", "number": "1.1.0", "summary": "Updated the lists of products under investigation, vulnerable products, and products confirmed not vulnerable." }, { "date": "2021-02-02T21:20:38+00:00", "number": "1.2.0", "summary": "Updated the lists of products under investigation, vulnerable products, and products confirmed not vulnerable. Note that Cisco FXOS Software was incorrectly listed as vulnerable in a previous version of the advisory; this has been corrected because Cisco has determined that this product is not affected by this vulnerability." }, { "date": "2021-02-03T20:08:23+00:00", "number": "1.3.0", "summary": "Updated the lists of products under investigation, vulnerable products, and products confirmed not vulnerable." }, { "date": "2021-02-04T21:03:43+00:00", "number": "1.4.0", "summary": "Updated the lists of products under investigation, vulnerable products, and products confirmed not vulnerable. Note that Cisco Virtual Topology System (formerly Cisco Virtual Systems Operations Center) - VTSR VM was incorrectly listed as vulnerable in a previous version of the advisory; this has been corrected because Cisco has determined that this product is not affected by this vulnerability." }, { "date": "2021-02-05T19:44:53+00:00", "number": "1.5.0", "summary": "Updated the lists of products under investigation, vulnerable products, and products confirmed not vulnerable." }, { "date": "2021-02-08T20:04:13+00:00", "number": "1.6.0", "summary": "Updated the lists of products under investigation and vulnerable products." }, { "date": "2021-02-10T19:49:23+00:00", "number": "1.7.0", "summary": "Updated the lists of products under investigation, vulnerable products, and products confirmed not vulnerable. Note that Cisco has confirmed that Cisco Firepower Threat Defense (FTD) is not affected by this vulnerability. It was incorrectly listed as vulnerable in a previous version of the advisory." }, { "date": "2021-02-11T20:22:13+00:00", "number": "1.8.0", "summary": "Updated the lists of products under investigation, vulnerable products, and products confirmed not vulnerable." }, { "date": "2021-02-16T18:34:25+00:00", "number": "1.9.0", "summary": "Updated the lists of products under investigation, vulnerable products, and products confirmed not vulnerable." }, { "date": "2021-02-19T20:40:52+00:00", "number": "1.10.0", "summary": "Updated the lists of products under investigation, vulnerable products, and products confirmed not vulnerable." }, { "date": "2021-02-22T21:38:52+00:00", "number": "1.11.0", "summary": "Updated the lists of products under investigation, vulnerable products, and products confirmed not vulnerable. Note that upon further investigation Cisco has confirmed that Cisco Application Policy Infrastructure Controller (APIC) is not affected by this vulnerability. It was incorrectly listed as vulnerable in a previous version of the advisory." }, { "date": "2021-02-25T21:48:04+00:00", "number": "1.12.0", "summary": "Updated the lists of vulnerable products and products confirmed not vulnerable. Removed references to ongoing investigation." }, { "date": "2021-03-02T21:17:24+00:00", "number": "1.13.0", "summary": "Updated the list of vulnerable products." }, { "date": "2021-03-11T20:49:19+00:00", "number": "1.14.0", "summary": "Updated the lists of vulnerable products and products confirmed not vulnerable." }, { "date": "2021-03-16T20:43:10+00:00", "number": "1.15.0", "summary": "Updated the list of vulnerable products." } ], "status": "final", "version": "1.15.0" } }, "vulnerabilities": [ { "cve": "CVE-2021-3156", "notes": [ { "category": "general", "text": "No additional information for this vulneraiblity is currently avaialbe.", "title": "No Notes" } ], "release_date": "2021-01-29T21:30:00+00:00", "remediations": [ { "category": "none_available", "details": "No remediation is available at this time." } ], "title": "Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.