-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3829
                           sudo security update
                              15 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14287  

Reference:         ESB-2019.3826

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4543

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4543-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
October 14, 2019                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : sudo
CVE ID         : CVE-2019-14287
Debian Bug     : 942322

Joe Vennix discovered that sudo, a program designed to provide limited
super user privileges to specific users, when configured to allow a user
to run commands as an arbitrary user via the ALL keyword in a Runas
specification, allows to run commands as root by specifying the user ID
- - -1 or 4294967295. This could allow a user with sufficient sudo
privileges to run commands as root even if the Runas specification
explicitly disallows root access.

Details can be found in the upstream advisory at
https://www.sudo.ws/alerts/minus_1_uid.html .

For the oldstable distribution (stretch), this problem has been fixed
in version 1.8.19p1-2.1+deb9u1.

For the stable distribution (buster), this problem has been fixed in
version 1.8.27-1+deb10u1.

We recommend that you upgrade your sudo packages.

For the detailed security status of sudo please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/sudo

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=jALx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IHS5
-----END PGP SIGNATURE-----