-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3999
                           sudo security update
                              30 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14287  

Reference:         ESB-2019.3979
                   ESB-2019.3951
                   ESB-2019.3947
                   ESB-2019.3901

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3219

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sudo security update
Advisory ID:       RHSA-2019:3219-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3219
Issue date:        2019-10-29
CVE Names:         CVE-2019-14287 
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword
(CVE-2019-14287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
sudo-1.8.6p7-23.el7_3.2.src.rpm

x86_64:
sudo-1.8.6p7-23.el7_3.2.x86_64.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
sudo-1.8.6p7-23.el7_3.2.src.rpm

ppc64le:
sudo-1.8.6p7-23.el7_3.2.ppc64le.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.2.ppc64le.rpm

x86_64:
sudo-1.8.6p7-23.el7_3.2.x86_64.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
sudo-1.8.6p7-23.el7_3.2.src.rpm

x86_64:
sudo-1.8.6p7-23.el7_3.2.x86_64.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
sudo-debuginfo-1.8.6p7-23.el7_3.2.i686.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.2.x86_64.rpm
sudo-devel-1.8.6p7-23.el7_3.2.i686.rpm
sudo-devel-1.8.6p7-23.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
sudo-debuginfo-1.8.6p7-23.el7_3.2.ppc64le.rpm
sudo-devel-1.8.6p7-23.el7_3.2.ppc64le.rpm

x86_64:
sudo-debuginfo-1.8.6p7-23.el7_3.2.i686.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.2.x86_64.rpm
sudo-devel-1.8.6p7-23.el7_3.2.i686.rpm
sudo-devel-1.8.6p7-23.el7_3.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
sudo-debuginfo-1.8.6p7-23.el7_3.2.i686.rpm
sudo-debuginfo-1.8.6p7-23.el7_3.2.x86_64.rpm
sudo-devel-1.8.6p7-23.el7_3.2.i686.rpm
sudo-devel-1.8.6p7-23.el7_3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14287
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TfCG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t0I+
-----END PGP SIGNATURE-----