-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3979
                           sudo security update
                              29 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14287  

Reference:         ESB-2019.3951
                   ESB-2019.3947
                   ESB-2019.3901
                   ESB-2019.3839

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3209

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sudo security update
Advisory ID:       RHSA-2019:3209-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3209
Issue date:        2019-10-28
CVE Names:         CVE-2019-14287 
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword
(CVE-2019-14287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
sudo-1.8.19p2-12.el7_4.1.src.rpm

x86_64:
sudo-1.8.19p2-12.el7_4.1.x86_64.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
sudo-1.8.19p2-12.el7_4.1.src.rpm

ppc64le:
sudo-1.8.19p2-12.el7_4.1.ppc64le.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.ppc64le.rpm

x86_64:
sudo-1.8.19p2-12.el7_4.1.x86_64.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
sudo-1.8.19p2-12.el7_4.1.src.rpm

x86_64:
sudo-1.8.19p2-12.el7_4.1.x86_64.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
sudo-debuginfo-1.8.19p2-12.el7_4.1.i686.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.x86_64.rpm
sudo-devel-1.8.19p2-12.el7_4.1.i686.rpm
sudo-devel-1.8.19p2-12.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
sudo-debuginfo-1.8.19p2-12.el7_4.1.ppc64le.rpm
sudo-devel-1.8.19p2-12.el7_4.1.ppc64le.rpm

x86_64:
sudo-debuginfo-1.8.19p2-12.el7_4.1.i686.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.x86_64.rpm
sudo-devel-1.8.19p2-12.el7_4.1.i686.rpm
sudo-devel-1.8.19p2-12.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
sudo-debuginfo-1.8.19p2-12.el7_4.1.i686.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.x86_64.rpm
sudo-devel-1.8.19p2-12.el7_4.1.i686.rpm
sudo-devel-1.8.19p2-12.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14287
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DSE/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EA17
-----END PGP SIGNATURE-----