-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3901
                    sudo security update for Debian LTS
                              18 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14287  

Reference:         ESB-2019.3830
                   ESB-2019.3829
                   ESB-2019.3826

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : sudo
Version        : 1.8.10p3-1+deb8u6
CVE ID         : CVE-2019-14287
Debian Bug     : 942322


In sudo, a program that provides limited super user privileges to
specific users, an attacker with access to a Runas ALL sudoer account
can bypass certain policy blacklists and session PAM modules, and can
cause incorrect logging, by invoking sudo with a crafted user ID. For
example, this allows bypass of (ALL,!root) configuration for a
"sudo -u#-1" command.

See https://www.sudo.ws/alerts/minus_1_uid.html for further
information.

For Debian 8 "Jessie", this problem has been fixed in version
1.8.10p3-1+deb8u6.

We recommend that you upgrade your sudo packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEQic8GuN/xDR88HkSj/HLbo2JBZ8FAl2oyIcACgkQj/HLbo2J
BZ9ETwf8CfvaKN7fjL9nYMKFgWLqFY+/eh/HZ3NSszLb1cl9BdMObfSH53unOw7M
EtFIz1S+JhuXwlhium7L7pNj9UX8oJ/41j6kYpRDAlCt2+RTEt2vK7xK63Rn8dR/
6eE6ik/GxISG4YrzOY8m3e2rP3XXXn4K/7DIag+bUmnMpPbyOpXEJiVFCBusUzEC
Q6AKaxMNQYAi7p+zsW5N1BJ9FDC2jbQJLca7UnS1Xqb8fkb+zzk90P/CbBLoPXap
266fNU4BENBr5lPDQq979JqepW+CoRPoLiR29fzDL7Lt3ihgGvkJHMIwIF4+GKXW
fJlmq8BWuwYesU/qdznupqFCli5EUQ==
=2qw1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XZRa
-----END PGP SIGNATURE-----