Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:0221 - Security Advisory
Issued:
2021-01-26
Updated:
2021-01-26

RHSA-2021:0221 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 1917684 - CVE-2021-3156 sudo: Heap buffer overflow in argument parsing

CVEs

  • CVE-2021-3156

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2021-002
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
sudo-1.8.23-10.el7_9.1.src.rpm SHA-256: 44071ba7fd01d2d05136a959d3329848aef3e82a53d6a02c036e0f0854344f91
x86_64
sudo-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: ce4dcf37c40b87c206d7b936811e6f62d7432082dbe15cf513b74c372504b6e5
sudo-debuginfo-1.8.23-10.el7_9.1.i686.rpm SHA-256: 436a9a2fa3f5a2f864e00c25eef288a591cc8906be10238b4eaf920027b49804
sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: 561fa8a3eb3ba59bbaf31b9454031dfa65418bf9de50102b3659c7f70c6b3356
sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: 561fa8a3eb3ba59bbaf31b9454031dfa65418bf9de50102b3659c7f70c6b3356
sudo-devel-1.8.23-10.el7_9.1.i686.rpm SHA-256: e66c1cd530ddef0d385dcb13fa4de7d2ca671990a2afb8937e88d56cf16f29de
sudo-devel-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: 9a26b6ccfc6b67d94130bf699835b5a056b346a8c51ba33a47f09d4907dc59c1

Red Hat Enterprise Linux Workstation 7

SRPM
sudo-1.8.23-10.el7_9.1.src.rpm SHA-256: 44071ba7fd01d2d05136a959d3329848aef3e82a53d6a02c036e0f0854344f91
x86_64
sudo-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: ce4dcf37c40b87c206d7b936811e6f62d7432082dbe15cf513b74c372504b6e5
sudo-debuginfo-1.8.23-10.el7_9.1.i686.rpm SHA-256: 436a9a2fa3f5a2f864e00c25eef288a591cc8906be10238b4eaf920027b49804
sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: 561fa8a3eb3ba59bbaf31b9454031dfa65418bf9de50102b3659c7f70c6b3356
sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: 561fa8a3eb3ba59bbaf31b9454031dfa65418bf9de50102b3659c7f70c6b3356
sudo-devel-1.8.23-10.el7_9.1.i686.rpm SHA-256: e66c1cd530ddef0d385dcb13fa4de7d2ca671990a2afb8937e88d56cf16f29de
sudo-devel-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: 9a26b6ccfc6b67d94130bf699835b5a056b346a8c51ba33a47f09d4907dc59c1

Red Hat Enterprise Linux Desktop 7

SRPM
sudo-1.8.23-10.el7_9.1.src.rpm SHA-256: 44071ba7fd01d2d05136a959d3329848aef3e82a53d6a02c036e0f0854344f91
x86_64
sudo-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: ce4dcf37c40b87c206d7b936811e6f62d7432082dbe15cf513b74c372504b6e5
sudo-debuginfo-1.8.23-10.el7_9.1.i686.rpm SHA-256: 436a9a2fa3f5a2f864e00c25eef288a591cc8906be10238b4eaf920027b49804
sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: 561fa8a3eb3ba59bbaf31b9454031dfa65418bf9de50102b3659c7f70c6b3356
sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: 561fa8a3eb3ba59bbaf31b9454031dfa65418bf9de50102b3659c7f70c6b3356
sudo-devel-1.8.23-10.el7_9.1.i686.rpm SHA-256: e66c1cd530ddef0d385dcb13fa4de7d2ca671990a2afb8937e88d56cf16f29de
sudo-devel-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: 9a26b6ccfc6b67d94130bf699835b5a056b346a8c51ba33a47f09d4907dc59c1

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
sudo-1.8.23-10.el7_9.1.src.rpm SHA-256: 44071ba7fd01d2d05136a959d3329848aef3e82a53d6a02c036e0f0854344f91
s390x
sudo-1.8.23-10.el7_9.1.s390x.rpm SHA-256: f9005b32e14b66d732591c8c0da83d7697a1a9b3da9069cb84b0a186df9929ef
sudo-debuginfo-1.8.23-10.el7_9.1.s390.rpm SHA-256: d455b4da643102a579f4badeea2dd9a691db2fa7f3a6454fff58af3922071479
sudo-debuginfo-1.8.23-10.el7_9.1.s390x.rpm SHA-256: b6d65657191c0d7684693a4e4e7f61ae69009a52b569a3540b1388646f127ad7
sudo-debuginfo-1.8.23-10.el7_9.1.s390x.rpm SHA-256: b6d65657191c0d7684693a4e4e7f61ae69009a52b569a3540b1388646f127ad7
sudo-devel-1.8.23-10.el7_9.1.s390.rpm SHA-256: c777ee27b4bd66b1759fef858deb4bf7fbe09ce1cf725225a48b260107281898
sudo-devel-1.8.23-10.el7_9.1.s390x.rpm SHA-256: c893ab3a04bff0df20f919bb86e70315ceb0b7922608d87ef852712717f14355

Red Hat Enterprise Linux for Power, big endian 7

SRPM
sudo-1.8.23-10.el7_9.1.src.rpm SHA-256: 44071ba7fd01d2d05136a959d3329848aef3e82a53d6a02c036e0f0854344f91
ppc64
sudo-1.8.23-10.el7_9.1.ppc64.rpm SHA-256: a5fe0ebb0c2786ef212f08eeaf671feee5429b39ec68c1ca5b31581dbd4c5797
sudo-debuginfo-1.8.23-10.el7_9.1.ppc.rpm SHA-256: b944555bf62257221b706290f73be093289a45faadfc88e1ebaee7862bda6658
sudo-debuginfo-1.8.23-10.el7_9.1.ppc64.rpm SHA-256: 086df1bf29adc6a2bc1c3e654036e07e0c57f70bca10cbf80f932697c1472f6a
sudo-debuginfo-1.8.23-10.el7_9.1.ppc64.rpm SHA-256: 086df1bf29adc6a2bc1c3e654036e07e0c57f70bca10cbf80f932697c1472f6a
sudo-devel-1.8.23-10.el7_9.1.ppc.rpm SHA-256: 80bfc79d366b196e6fae0e6365e1a4a1c028865c62e1efd768170adf22c64c97
sudo-devel-1.8.23-10.el7_9.1.ppc64.rpm SHA-256: bdf1df3e821aa3fdc842116741b9e6252d1046fe394d6902329f39e92b6655eb

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
sudo-1.8.23-10.el7_9.1.src.rpm SHA-256: 44071ba7fd01d2d05136a959d3329848aef3e82a53d6a02c036e0f0854344f91
x86_64
sudo-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: ce4dcf37c40b87c206d7b936811e6f62d7432082dbe15cf513b74c372504b6e5
sudo-debuginfo-1.8.23-10.el7_9.1.i686.rpm SHA-256: 436a9a2fa3f5a2f864e00c25eef288a591cc8906be10238b4eaf920027b49804
sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: 561fa8a3eb3ba59bbaf31b9454031dfa65418bf9de50102b3659c7f70c6b3356
sudo-debuginfo-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: 561fa8a3eb3ba59bbaf31b9454031dfa65418bf9de50102b3659c7f70c6b3356
sudo-devel-1.8.23-10.el7_9.1.i686.rpm SHA-256: e66c1cd530ddef0d385dcb13fa4de7d2ca671990a2afb8937e88d56cf16f29de
sudo-devel-1.8.23-10.el7_9.1.x86_64.rpm SHA-256: 9a26b6ccfc6b67d94130bf699835b5a056b346a8c51ba33a47f09d4907dc59c1

Red Hat Enterprise Linux for Power, little endian 7

SRPM
sudo-1.8.23-10.el7_9.1.src.rpm SHA-256: 44071ba7fd01d2d05136a959d3329848aef3e82a53d6a02c036e0f0854344f91
ppc64le
sudo-1.8.23-10.el7_9.1.ppc64le.rpm SHA-256: e6ca44504b953849b9b7e5efd2c010b9815fa4f2f23347d000c22c2cc3aa3faa
sudo-debuginfo-1.8.23-10.el7_9.1.ppc64le.rpm SHA-256: 6e7957c176d0761c26bd6c7d233eba1f25e7bb1b864e19f7eb122617e606f5db
sudo-debuginfo-1.8.23-10.el7_9.1.ppc64le.rpm SHA-256: 6e7957c176d0761c26bd6c7d233eba1f25e7bb1b864e19f7eb122617e606f5db
sudo-devel-1.8.23-10.el7_9.1.ppc64le.rpm SHA-256: c7f6f0cf30988b740f1a7887cc83bd81c48a3371d4b6ce1defdbf4aef05f9c7b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter