-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4170
                           sudo security update
                              7 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14287  

Reference:         ESB-2019.4163
                   ESB-2019.4106
                   ESB-2019.4049
                   ESB-2019.3999
                   ESB-2019.3979

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3755

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sudo security update
Advisory ID:       RHSA-2019:3755-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3755
Issue date:        2019-11-06
CVE Names:         CVE-2019-14287 
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword
(CVE-2019-14287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sudo-1.8.6p3-29.el6_10.2.src.rpm

i386:
sudo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm

x86_64:
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sudo-1.8.6p3-29.el6_10.2.src.rpm

x86_64:
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sudo-1.8.6p3-29.el6_10.2.src.rpm

i386:
sudo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm

ppc64:
sudo-1.8.6p3-29.el6_10.2.ppc64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.ppc64.rpm

s390x:
sudo-1.8.6p3-29.el6_10.2.s390x.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390x.rpm

x86_64:
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm

ppc64:
sudo-debuginfo-1.8.6p3-29.el6_10.2.ppc.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.ppc64.rpm
sudo-devel-1.8.6p3-29.el6_10.2.ppc.rpm
sudo-devel-1.8.6p3-29.el6_10.2.ppc64.rpm

s390x:
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390x.rpm
sudo-devel-1.8.6p3-29.el6_10.2.s390.rpm
sudo-devel-1.8.6p3-29.el6_10.2.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sudo-1.8.6p3-29.el6_10.2.src.rpm

i386:
sudo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm

x86_64:
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14287
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=deg/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Sbtf
-----END PGP SIGNATURE-----