Operating System:

[RedHat]

Published:

07 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4163
                           sudo security update
                              7 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14287  

Reference:         ESB-2019.4106
                   ESB-2019.4049
                   ESB-2019.3999
                   ESB-2019.3979

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3754

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sudo security update
Advisory ID:       RHSA-2019:3754-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3754
Issue date:        2019-11-06
CVE Names:         CVE-2019-14287 
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword
(CVE-2019-14287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
sudo-1.8.6p3-15.el6_6.2.src.rpm

x86_64:
sudo-1.8.6p3-15.el6_6.2.x86_64.rpm
sudo-debuginfo-1.8.6p3-15.el6_6.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
sudo-debuginfo-1.8.6p3-15.el6_6.2.i686.rpm
sudo-debuginfo-1.8.6p3-15.el6_6.2.x86_64.rpm
sudo-devel-1.8.6p3-15.el6_6.2.i686.rpm
sudo-devel-1.8.6p3-15.el6_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14287
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gdPN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=W6+g
-----END PGP SIGNATURE-----