access.redhat.com Open in urlscan Pro
2a02:26f0:3500:18::1724:a291  Public Scan

URL: https://access.redhat.com/errata/RHSA-2021:0218
Submission: On April 05 via api from IL — Scanned from IT

Form analysis 1 forms found in the DOM

Name: topSearchFormGET /search/browse/search/

<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
  <cp-search-autocomplete class="push-bottom" path="/webassets/avalon/j/data.json" pfelement="" type="container"></cp-search-autocomplete>
  <div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>

Text Content

Note: Our personalized web services require that your browser be enabled for
JavaScript and cookies
Skip to navigation Skip to main content


UTILITIES

 * Subscriptions
 * Downloads
 * Containers
 * Support Cases


 * Subscriptions
 * Downloads
 * Containers
 * Support Cases
 * Products & Services
   
   
   PRODUCTS
   
   
   SUPPORT
   
    * Production Support
    * Development Support
    * Product Life Cycles
   
   
   SERVICES
   
    * Consulting
    * Technical Account Management
    * Training & Certifications
   
   
   DOCUMENTATION
   
    * Red Hat Enterprise Linux
    * Red Hat JBoss Enterprise Application Platform
    * Red Hat OpenStack Platform
    * Red Hat OpenShift Container Platform
   
   All Documentation
   
   
   ECOSYSTEM CATALOG
   
    * Red Hat in the Public Cloud
    * Partner Resources

 * Tools
   
   
   TOOLS
   
    * Troubleshoot a product issue
    * Packages
    * Errata
   
   
   CUSTOMER PORTAL LABS
   
    * Configuration
    * Deployment
    * Security
    * Troubleshoot
   
   All labs
   
   RED HAT INSIGHTS
   
   Increase visibility into IT operations to detect and resolve technical issues
   before they impact your business.
   
   Learn More
   Go to Insights
 * Security
   
   
   RED HAT PRODUCT SECURITY CENTER
   
   Engage with our Red Hat Product Security team, access security updates, and
   ensure your environments are not exposed to any known security
   vulnerabilities.
   
   Product Security Center
   
   
   SECURITY UPDATES
   
    * Security Advisories
    * Red Hat CVE Database
    * Security Labs
   
   Keep your systems secure with Red Hat's specialized responses to security
   vulnerabilities.
   
   View Responses
   
   
   RESOURCES
   
    * Security Blog
    * Security Measurement
    * Severity Ratings
    * Backporting Policies
    * Product Signing (GPG) Keys

 * Community
   
   
   CUSTOMER PORTAL COMMUNITY
   
    * Discussions
    * Private Groups
   
   Community Activity
   
   
   CUSTOMER EVENTS
   
    * Red Hat Convergence
    * Red Hat Summit
   
   
   STORIES
   
    * Red Hat Subscription Value
    * You Asked. We Acted.
    * Open Source Communities

Or troubleshoot an issue.
English


SELECT YOUR LANGUAGE

 * English
 * 한국어
 * 日本語
 * 中文 (中国)

Infrastructure and Management
 * Red Hat Enterprise Linux
 * Red Hat Virtualization
 * Red Hat Identity Management
 * Red Hat Directory Server
 * Red Hat Certificate System
 * Red Hat Satellite
 * Red Hat Subscription Management
 * Red Hat Update Infrastructure
 * Red Hat Insights
 * Red Hat Ansible Automation Platform

Cloud Computing
 * Red Hat OpenShift
 * Red Hat CloudForms
 * Red Hat OpenStack Platform
 * Red Hat OpenShift Container Platform
 * Red Hat OpenShift Data Science
 * Red Hat OpenShift Online
 * Red Hat OpenShift Dedicated
 * Red Hat Advanced Cluster Security for Kubernetes
 * Red Hat Advanced Cluster Management for Kubernetes
 * Red Hat Quay
 * Red Hat CodeReady Workspaces
 * Red Hat OpenShift Service on AWS

Storage
 * Red Hat Gluster Storage
 * Red Hat Hyperconverged Infrastructure
 * Red Hat Ceph Storage
 * Red Hat OpenShift Data Foundation

Runtimes
 * Red Hat Runtimes
 * Red Hat JBoss Enterprise Application Platform
 * Red Hat Data Grid
 * Red Hat JBoss Web Server
 * Red Hat Single Sign On
 * Red Hat support for Spring Boot
 * Red Hat build of Node.js
 * Red Hat build of Thorntail
 * Red Hat build of Eclipse Vert.x
 * Red Hat build of OpenJDK
 * Red Hat build of Quarkus
 * Red Hat CodeReady Studio

Integration and Automation
 * Red Hat Integration
 * Red Hat Fuse
 * Red Hat AMQ
 * Red Hat 3scale API Management
 * Red Hat JBoss Data Virtualization

 * Red Hat Process Automation
 * Red Hat Process Automation Manager
 * Red Hat Decision Manager

All Products
All Red Hat
Back to menu

 * You are here
   
   
   
   
   RED HAT
   
   Learn about our open source products, services, and company.

 * You are here
   
   
   
   
   RED HAT CUSTOMER PORTAL
   
   Get product support and knowledge from the open source experts.

 * You are here
   
   
   
   
   RED HAT DEVELOPER
   
   Read developer tutorials and download Red Hat software for cloud application
   development.

 * You are here
   
   
   
   
   RED HAT PARTNER CONNECT
   
   Become a Red Hat partner and get support in building customer solutions.

--------------------------------------------------------------------------------


 * PRODUCTS
   
   
   * ANSIBLE.COM
     
     Learn about and try our IT automation product.


 * TRY, BUY, SELL
   
   
   * RED HAT HYBRID CLOUD
     
     Access technical how-tos, tutorials, and learning paths focused on Red
     Hat’s hybrid cloud managed services.
   
   
   * RED HAT STORE
     
     Buy select Red Hat products and services online.
   
   
   * RED HAT MARKETPLACE
     
     Try, buy, sell, and manage certified enterprise software for
     container-based environments.


 * COMMUNITY & OPEN SOURCE
   
   
   * THE ENTERPRISERS PROJECT
     
     Read analysis and advice articles written by CIOs, for CIOs.
   
   
   * OPENSOURCE.COM
     
     Read articles on a range of topics about open source.


 *  
   
   
   * RED HAT SUMMIT
     
     Register for and learn about our annual open source IT industry event.
   
   
   * RED HAT ECOSYSTEM CATALOG
     
     Find hardware, software, and cloud providers―and download container
     images―certified to perform with Red Hat technologies.



Red Hat Product Errata RHSA-2021:0218 - Security Advisory
Issued: 2021-01-26 Updated: 2021-01-26


RHSA-2021:0218 - SECURITY ADVISORY

 * Overview
 * Updated Packages


SYNOPSIS

Important: sudo security update


TYPE/SEVERITY

Security Advisory: Important


RED HAT INSIGHTS PATCH ANALYSIS

Identify and remediate systems affected by this advisory.

View affected systems


TOPIC

An update for sudo is now available for Red Hat Enterprise Linux 8.


Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.


DESCRIPTION

The sudo packages contain the sudo utility which allows system administrators to
provide certain users with the permission to execute privileged commands, which
are used for system management purposes, without having to log in as root.


Security Fix(es):


 * sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.


SOLUTION

For details on how to apply this update, which includes the changes described in
this advisory, refer to:


https://access.redhat.com/articles/11258


AFFECTED PRODUCTS

 * Red Hat Enterprise Linux for x86_64 8 x86_64
 * Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
 * Red Hat Enterprise Linux Server - AUS 8.4 x86_64
 * Red Hat Enterprise Linux for IBM z Systems 8 s390x
 * Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4
   s390x
 * Red Hat Enterprise Linux for Power, little endian 8 ppc64le
 * Red Hat Enterprise Linux for Power, little endian - Extended Update Support
   8.4 ppc64le
 * Red Hat Enterprise Linux Server - TUS 8.4 x86_64
 * Red Hat Enterprise Linux for ARM 64 8 aarch64
 * Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
 * Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP
   Solutions 8.4 ppc64le
 * Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4
   x86_64


FIXES

 * BZ - 1917684 - CVE-2021-3156 sudo: Heap buffer overflow in argument parsing


CVES

 * CVE-2021-3156


REFERENCES

 * https://access.redhat.com/security/updates/classification/#important
 * https://access.redhat.com/security/vulnerabilities/RHSB-2021-002

Note: More recent versions of these packages may be available. Click a package
name for more details.


RED HAT ENTERPRISE LINUX FOR X86_64 8

SRPM sudo-1.8.29-6.el8_3.1.src.rpm SHA-256:
cfc6fe9399697adcb668615aee84e0249ea49421c3ce7db31852507e65769a1a x86_64
sudo-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
bb561c71830b21f95bff1a2e9c06bf2aafda52e16d3512663c610d7d6455a40f
sudo-debuginfo-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
ac36d99bc9467b4842d26fc9f48e7f8e71a71416ff1e1436a2fc025fcbac59ee
sudo-debugsource-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
6d6f1a0b094cc3704c8b631dc2b1975ff4369dca38941bac5a63b81992267217


RED HAT ENTERPRISE LINUX FOR X86_64 - EXTENDED UPDATE SUPPORT 8.4

SRPM sudo-1.8.29-6.el8_3.1.src.rpm SHA-256:
cfc6fe9399697adcb668615aee84e0249ea49421c3ce7db31852507e65769a1a x86_64
sudo-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
bb561c71830b21f95bff1a2e9c06bf2aafda52e16d3512663c610d7d6455a40f
sudo-debuginfo-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
ac36d99bc9467b4842d26fc9f48e7f8e71a71416ff1e1436a2fc025fcbac59ee
sudo-debugsource-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
6d6f1a0b094cc3704c8b631dc2b1975ff4369dca38941bac5a63b81992267217


RED HAT ENTERPRISE LINUX SERVER - AUS 8.4

SRPM sudo-1.8.29-6.el8_3.1.src.rpm SHA-256:
cfc6fe9399697adcb668615aee84e0249ea49421c3ce7db31852507e65769a1a x86_64
sudo-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
bb561c71830b21f95bff1a2e9c06bf2aafda52e16d3512663c610d7d6455a40f
sudo-debuginfo-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
ac36d99bc9467b4842d26fc9f48e7f8e71a71416ff1e1436a2fc025fcbac59ee
sudo-debugsource-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
6d6f1a0b094cc3704c8b631dc2b1975ff4369dca38941bac5a63b81992267217


RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS 8

SRPM sudo-1.8.29-6.el8_3.1.src.rpm SHA-256:
cfc6fe9399697adcb668615aee84e0249ea49421c3ce7db31852507e65769a1a s390x
sudo-1.8.29-6.el8_3.1.s390x.rpm SHA-256:
8fc90f805b21361549ef9bb669569862aa35a45efcfa65b25c31aa959f77c1b4
sudo-debuginfo-1.8.29-6.el8_3.1.s390x.rpm SHA-256:
437f22f85e8c4be1df736a0447c5377bd5594fba640052f98c0283980b57d5a1
sudo-debugsource-1.8.29-6.el8_3.1.s390x.rpm SHA-256:
7c52239b5456b66fe47fd0355c2bca72c73e1a11a7052c6b196c85eda86209b6


RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS - EXTENDED UPDATE SUPPORT 8.4

SRPM sudo-1.8.29-6.el8_3.1.src.rpm SHA-256:
cfc6fe9399697adcb668615aee84e0249ea49421c3ce7db31852507e65769a1a s390x
sudo-1.8.29-6.el8_3.1.s390x.rpm SHA-256:
8fc90f805b21361549ef9bb669569862aa35a45efcfa65b25c31aa959f77c1b4
sudo-debuginfo-1.8.29-6.el8_3.1.s390x.rpm SHA-256:
437f22f85e8c4be1df736a0447c5377bd5594fba640052f98c0283980b57d5a1
sudo-debugsource-1.8.29-6.el8_3.1.s390x.rpm SHA-256:
7c52239b5456b66fe47fd0355c2bca72c73e1a11a7052c6b196c85eda86209b6


RED HAT ENTERPRISE LINUX FOR POWER, LITTLE ENDIAN 8

SRPM sudo-1.8.29-6.el8_3.1.src.rpm SHA-256:
cfc6fe9399697adcb668615aee84e0249ea49421c3ce7db31852507e65769a1a ppc64le
sudo-1.8.29-6.el8_3.1.ppc64le.rpm SHA-256:
e07ebbdde3348bb40a29d6a24e804a830696d13e5a3f148458c2fd40729cdd58
sudo-debuginfo-1.8.29-6.el8_3.1.ppc64le.rpm SHA-256:
2024b589c6384761dad61978c5af38fcb60d71c04cc3652606b5e549f1eae0e7
sudo-debugsource-1.8.29-6.el8_3.1.ppc64le.rpm SHA-256:
1a2c054e985edcf9ddb3cf81f8cd2e751159f61a55e4eb7cbb1d27809b761711


RED HAT ENTERPRISE LINUX FOR POWER, LITTLE ENDIAN - EXTENDED UPDATE SUPPORT 8.4

SRPM sudo-1.8.29-6.el8_3.1.src.rpm SHA-256:
cfc6fe9399697adcb668615aee84e0249ea49421c3ce7db31852507e65769a1a ppc64le
sudo-1.8.29-6.el8_3.1.ppc64le.rpm SHA-256:
e07ebbdde3348bb40a29d6a24e804a830696d13e5a3f148458c2fd40729cdd58
sudo-debuginfo-1.8.29-6.el8_3.1.ppc64le.rpm SHA-256:
2024b589c6384761dad61978c5af38fcb60d71c04cc3652606b5e549f1eae0e7
sudo-debugsource-1.8.29-6.el8_3.1.ppc64le.rpm SHA-256:
1a2c054e985edcf9ddb3cf81f8cd2e751159f61a55e4eb7cbb1d27809b761711


RED HAT ENTERPRISE LINUX SERVER - TUS 8.4

SRPM sudo-1.8.29-6.el8_3.1.src.rpm SHA-256:
cfc6fe9399697adcb668615aee84e0249ea49421c3ce7db31852507e65769a1a x86_64
sudo-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
bb561c71830b21f95bff1a2e9c06bf2aafda52e16d3512663c610d7d6455a40f
sudo-debuginfo-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
ac36d99bc9467b4842d26fc9f48e7f8e71a71416ff1e1436a2fc025fcbac59ee
sudo-debugsource-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
6d6f1a0b094cc3704c8b631dc2b1975ff4369dca38941bac5a63b81992267217


RED HAT ENTERPRISE LINUX FOR ARM 64 8

SRPM sudo-1.8.29-6.el8_3.1.src.rpm SHA-256:
cfc6fe9399697adcb668615aee84e0249ea49421c3ce7db31852507e65769a1a aarch64
sudo-1.8.29-6.el8_3.1.aarch64.rpm SHA-256:
e5ce53588a7d925f2302963b47ad99e879cd8ec9e8b8b40e792eb52ed1448868
sudo-debuginfo-1.8.29-6.el8_3.1.aarch64.rpm SHA-256:
e1a845a5afc74f65beff6857b0580b295f0ae3903fbccb9eff27352e71096f10
sudo-debugsource-1.8.29-6.el8_3.1.aarch64.rpm SHA-256:
b867209af99c00204a6cbfcfb9cfd79cbfd61fe31d57356ab8a57b748af416bb


RED HAT ENTERPRISE LINUX FOR ARM 64 - EXTENDED UPDATE SUPPORT 8.4

SRPM sudo-1.8.29-6.el8_3.1.src.rpm SHA-256:
cfc6fe9399697adcb668615aee84e0249ea49421c3ce7db31852507e65769a1a aarch64
sudo-1.8.29-6.el8_3.1.aarch64.rpm SHA-256:
e5ce53588a7d925f2302963b47ad99e879cd8ec9e8b8b40e792eb52ed1448868
sudo-debuginfo-1.8.29-6.el8_3.1.aarch64.rpm SHA-256:
e1a845a5afc74f65beff6857b0580b295f0ae3903fbccb9eff27352e71096f10
sudo-debugsource-1.8.29-6.el8_3.1.aarch64.rpm SHA-256:
b867209af99c00204a6cbfcfb9cfd79cbfd61fe31d57356ab8a57b748af416bb


RED HAT ENTERPRISE LINUX SERVER (FOR IBM POWER LE) - UPDATE SERVICES FOR SAP
SOLUTIONS 8.4

SRPM sudo-1.8.29-6.el8_3.1.src.rpm SHA-256:
cfc6fe9399697adcb668615aee84e0249ea49421c3ce7db31852507e65769a1a ppc64le
sudo-1.8.29-6.el8_3.1.ppc64le.rpm SHA-256:
e07ebbdde3348bb40a29d6a24e804a830696d13e5a3f148458c2fd40729cdd58
sudo-debuginfo-1.8.29-6.el8_3.1.ppc64le.rpm SHA-256:
2024b589c6384761dad61978c5af38fcb60d71c04cc3652606b5e549f1eae0e7
sudo-debugsource-1.8.29-6.el8_3.1.ppc64le.rpm SHA-256:
1a2c054e985edcf9ddb3cf81f8cd2e751159f61a55e4eb7cbb1d27809b761711


RED HAT ENTERPRISE LINUX SERVER - UPDATE SERVICES FOR SAP SOLUTIONS 8.4

SRPM sudo-1.8.29-6.el8_3.1.src.rpm SHA-256:
cfc6fe9399697adcb668615aee84e0249ea49421c3ce7db31852507e65769a1a x86_64
sudo-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
bb561c71830b21f95bff1a2e9c06bf2aafda52e16d3512663c610d7d6455a40f
sudo-debuginfo-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
ac36d99bc9467b4842d26fc9f48e7f8e71a71416ff1e1436a2fc025fcbac59ee
sudo-debugsource-1.8.29-6.el8_3.1.x86_64.rpm SHA-256:
6d6f1a0b094cc3704c8b631dc2b1975ff4369dca38941bac5a63b81992267217

The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.


Red Hat


QUICK LINKS

 * Downloads
 * Subscriptions
 * Support Cases
 * Customer Service
 * Product Documentation


HELP

 * Contact Us
 * Customer Portal FAQ
 * Log-in Assistance


SITE INFO

 * Trust Red Hat
 * Browser Support Policy
 * Accessibility
 * Awards and Recognition
 * Colophon


RELATED SITES

 * redhat.com
 * developers.redhat.com
 * connect.redhat.com
 * cloud.redhat.com


ABOUT

 * Red Hat Subscription Value
 * About Red Hat
 * Red Hat Jobs

All systems operational
Copyright © 2022 Red Hat, Inc.
 * Privacy Statement
 * Customer Portal Terms of Use
 * All Policies and Guidelines
 * Cookie Preferenze

Twitter