-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4049
                           sudo security update
                              1 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14287  

Reference:         ESB-2019.3999
                   ESB-2019.3979
                   ESB-2019.3951
                   ESB-2019.3947
                   ESB-2019.3901

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3278

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sudo security update
Advisory ID:       RHSA-2019:3278-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3278
Issue date:        2019-10-31
CVE Names:         CVE-2019-14287 
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword
(CVE-2019-14287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
sudo-1.8.6p7-17.el7_2.2.src.rpm

x86_64:
sudo-1.8.6p7-17.el7_2.2.x86_64.rpm
sudo-debuginfo-1.8.6p7-17.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
sudo-1.8.6p7-17.el7_2.2.src.rpm

x86_64:
sudo-1.8.6p7-17.el7_2.2.x86_64.rpm
sudo-debuginfo-1.8.6p7-17.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
sudo-1.8.6p7-17.el7_2.2.src.rpm

x86_64:
sudo-1.8.6p7-17.el7_2.2.x86_64.rpm
sudo-debuginfo-1.8.6p7-17.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
sudo-debuginfo-1.8.6p7-17.el7_2.2.i686.rpm
sudo-debuginfo-1.8.6p7-17.el7_2.2.x86_64.rpm
sudo-devel-1.8.6p7-17.el7_2.2.i686.rpm
sudo-devel-1.8.6p7-17.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
sudo-debuginfo-1.8.6p7-17.el7_2.2.i686.rpm
sudo-debuginfo-1.8.6p7-17.el7_2.2.x86_64.rpm
sudo-devel-1.8.6p7-17.el7_2.2.i686.rpm
sudo-devel-1.8.6p7-17.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
sudo-debuginfo-1.8.6p7-17.el7_2.2.i686.rpm
sudo-debuginfo-1.8.6p7-17.el7_2.2.x86_64.rpm
sudo-devel-1.8.6p7-17.el7_2.2.i686.rpm
sudo-devel-1.8.6p7-17.el7_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14287
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Yr6L
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=d4d0
-----END PGP SIGNATURE-----