-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0548
                           sudo security update
                             19 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18634  

Reference:         ESB-2020.0503
                   ESB-2020.0429
                   ESB-2020.0400
                   ESB-2020.0390

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0540

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sudo security update
Advisory ID:       RHSA-2020:0540-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0540
Issue date:        2020-02-18
CVE Names:         CVE-2019-18634 
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* sudo: Stack based buffer overflow when pwfeedback is enabled
(CVE-2019-18634)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1796944 - CVE-2019-18634 sudo: Stack based buffer overflow when pwfeedback is enabled

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
sudo-1.8.23-4.el7_7.2.src.rpm

x86_64:
sudo-1.8.23-4.el7_7.2.x86_64.rpm
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm
sudo-devel-1.8.23-4.el7_7.2.i686.rpm
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
sudo-1.8.23-4.el7_7.2.src.rpm

x86_64:
sudo-1.8.23-4.el7_7.2.x86_64.rpm
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm
sudo-devel-1.8.23-4.el7_7.2.i686.rpm
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
sudo-1.8.23-4.el7_7.2.src.rpm

ppc64:
sudo-1.8.23-4.el7_7.2.ppc64.rpm
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64.rpm

ppc64le:
sudo-1.8.23-4.el7_7.2.ppc64le.rpm
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64le.rpm

s390x:
sudo-1.8.23-4.el7_7.2.s390x.rpm
sudo-debuginfo-1.8.23-4.el7_7.2.s390x.rpm

x86_64:
sudo-1.8.23-4.el7_7.2.x86_64.rpm
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
sudo-debuginfo-1.8.23-4.el7_7.2.ppc.rpm
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64.rpm
sudo-devel-1.8.23-4.el7_7.2.ppc.rpm
sudo-devel-1.8.23-4.el7_7.2.ppc64.rpm

ppc64le:
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64le.rpm
sudo-devel-1.8.23-4.el7_7.2.ppc64le.rpm

s390x:
sudo-debuginfo-1.8.23-4.el7_7.2.s390.rpm
sudo-debuginfo-1.8.23-4.el7_7.2.s390x.rpm
sudo-devel-1.8.23-4.el7_7.2.s390.rpm
sudo-devel-1.8.23-4.el7_7.2.s390x.rpm

x86_64:
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm
sudo-devel-1.8.23-4.el7_7.2.i686.rpm
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
sudo-1.8.23-4.el7_7.2.src.rpm

x86_64:
sudo-1.8.23-4.el7_7.2.x86_64.rpm
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm
sudo-devel-1.8.23-4.el7_7.2.i686.rpm
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18634
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mTdX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KdWX
-----END PGP SIGNATURE-----