sudo security update (RHSA-2017-1574)

Original Release Date: August 29, 2017
Last Revised: September 16, 2018
Number: ASA-2017-190
Risk Level: Medium
Advisory Version: 2.0
Advisory Status: Final

1. Overview:

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

It was found that the original fix for CVE-2017-1000367 was incomplete. A flaw was found in the way sudo parsed tty information from the process status file in the proc filesystem. A local user with privileges to execute commands via sudo could use this flaw to escalate their privileges to root. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2017-1000368 to this issue.

More information about these vulnerabilities can be found in the security advisory issued by Red Hat:

2. Avaya System Products using a modified version of RHEL with affected packages installed:

Product: Affected Version(s): Risk Level: Actions:
Avaya Aura® Application Enablement Services 6.3.x, 7.0 including 7.0.1 Linux Security Update 2 Low Update to 7.0.1 Linux Security Update 3 or later.
Avaya Aura® Application Server 5300:
  • SIP Core
3.0 including 3.0 SP13.3 Medium Upgrade to 3.0 SP13.4 or later.
Avaya IQ 5.x Medium See recommended actions and Mitigating Factors table below. This advisory will not be addressed as no further releases are planned. It is recommended to migrate to Avaya Oceanalytics for Elite.
Avaya Breeze™ Platform 3.0 through 3.3 Medium Upgrade to 3.4 or later.
Avaya CMS R17 through R17 R6, R18 through R18.0.1 Low For R17, upgrade to R17 R7 or later.
For R18, upgrade to R18.0.2 or later.
Avaya Aura® Communication Manager 6.3.x, 7.0.x Low Upgrade to 7.1 Security Service Pack 1 or later.
Avaya Aura® Communication Manager Messaging 7.x Low No further releases are planned.

It is recommended to migrate to another Avaya messsaging solution such as Officlinx, Avaya Multimedia Messaging or Avaya Aura Messaging. Refer to the End of Sale Notice for further information.
Avaya Communication Server 1000:
  • CS1000E
  • CS1000M
  • CS1000E/CS1000M Signaling Server
7.x Medium See recommended actions and Mitigating Factors table below. This advisory will not be addressed as no further releases are planned.
Avaya Message Networking 5.x, 6.x Low See recommended actions and Mitigating Factors table below. This advisory will not be addressed as no further releases are planned.
Avaya Aura® Conferencing 8.0 through 8.0 SP9 Low Upgrade to 8.0 SP10 or later.
Avaya Aura® Experience Portal 7.0 through 7.2.0 Medium Upgrade to 7.2.1 or later.
Avaya IP Office 9.x, 10.x Low Upgrade to 11.0 or later.
Avaya Aura® Messaging 6.x, 7.0.x Low Upgrade to 7.1 or later.
Avaya one-X® Client Enablement Services 6.2 through 6.2 SP6 Low Upgrade to 6.2 SP7 or later.
Avaya Session Border Controller for Enterprise 6.3.x, 7.0 through 7.2.0 Medium Upgrade to 7.2.1 or later.
Avaya Aura® Session Manager 6.3 through 6.3.20, 7.0.x Medium For 6.3.x, upgrade to 6.3.21 or later.
For 7.0.x, upgrade to 7.1.1 or later.
Avaya Aura® System Manager 6.3.x, 7.x Low Upgrade to 7.1.1 or later.
Avaya Aura® System Platform 6.3.x, 6.4 through 6.4.2 Low Upgrade to 6.4.3 or later.
Avaya Aura® Utility Services 6.3.x, 7.0 through 7.1.1 Medium Upgrade to 7.1.2 or later.
Avaya Proactive Contact 5.0 through 5.1.x Medium Upgrade to 5.2 or later.

Recommended Actions for System Products:
Avaya strongly recommends following networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place, risk to Avaya products and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as an Avaya provided product update or the recommended Avaya action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period, but the System Product operating system or application should not be modified unless the change is approved by Avaya. Making changes that are not approved may void the Avaya product service contract.

Mitigating Factors:

When determining risk, Avaya takes into account many factors as outlined by Avaya's Security Vulnerability Classification Policy. The following table describes factors that mitigate the risk of specific vulnerabilities for affected Avaya products:

Vulnerability Mitigating Factors
CVE-2017-1000368
This is rated as a Medium risk for AS5300, IQ, Breeze, CS1K, EP, SBCE, SM, US, and PC due to the potential for an authenticated user to escalate privileges.
This is rated as a Low risk for CMS, CM, Conferencing, and IPO because exploit requires privileged user permissions to access shell and successful exploitation would not provide additonal capabilities.
This is rated as a Low risk for remaining listed products because exploit requires SELinux to be enabled, which is disabled by default.

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities often do not impact the software-only product directly but may threaten the integrity of the underlying platform.

In the case of this advisory Avaya software-only products are not affected by the vulnerability directly but the underlying Linux platform may be. Customers should determine on which Linux operating system the product was installed and then follow that vendor's guidance.

Product: Actions:
Avaya Aura® Application Enablement Services Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the AES application.
Avaya Aura® Experience Portal Depending on the Operating System installed, the affected package may be installed on the underlying Operating System supporting the EP application.

Recommended Actions for Software-Only Products:
In the event that the affected package is installed, Avaya recommends following recommended actions supplied by Red Hat regarding their Enterprise Linux.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION, IS PROVIDED "AS IS", AND IS APPLICABLE ONLY TO PRODUCT VERSIONS ELIGIBLE FOR MANUFACTURER SUPPORT IN ACCORDANCE WITH AVAYA PRODUCT LIFE CYCLE POLICY. AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - August 29, 2017 - Initial Statement issued.
V 2.0 - September 16, 2018 - Updated affected version and actions for all products and set advisory status to Final.

Avaya customers or Business Partners should report any security issues found with Avaya products via the standard support process.
Independent security researchers can contact Avaya at securityalerts@avaya.com.

Linux® is the registered trademark of Linus Torvalds in the U.S. and other countries.

© 2017 Avaya Inc. All Rights Reserved. All trademarks identifying Avaya products by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.