-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0418
                           sudo security update
                              5 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sudo
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14287  

Reference:         ESB-2019.4611
                   ESB-2019.4371
                   ESB-2019.4170

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0388

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: sudo security update
Advisory ID:       RHSA-2020:0388-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0388
Issue date:        2020-02-04
CVE Names:         CVE-2019-14287 
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - ppc64le, x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword
(CVE-2019-14287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification 
with 'ALL' keyword

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
sudo-1.8.25p1-4.el8_0.2.src.rpm

ppc64le:
sudo-1.8.25p1-4.el8_0.2.ppc64le.rpm
sudo-debuginfo-1.8.25p1-4.el8_0.2.ppc64le.rpm
sudo-debugsource-1.8.25p1-4.el8_0.2.ppc64le.rpm

x86_64:
sudo-1.8.25p1-4.el8_0.2.x86_64.rpm
sudo-debuginfo-1.8.25p1-4.el8_0.2.x86_64.rpm
sudo-debugsource-1.8.25p1-4.el8_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14287
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vEcv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXjpUCGaOgq3Tt24GAQjsyw//S/2QlIjHXjMQMbnh1WFycAZZMjQP0Vhj
xuN7hLNfnn21x1m3B1LIRWze2EaP8ZpQiDXjB4QCzInW0XJJTYSKtjLTAoA9bxwi
xU1JsLOpYVOA5xoECxR1gK5+AsrdSuDP24eSAnFSBFXGmUyI4INNC6GaOFXB9n/0
bzhTf1sdRXkiYjpTuX8I1FQhLFdFE3LpJcz+xGSI+GrfyBxdxHfLRxIw98FH7zDY
QLqxyDf/sbYl1B1kpuPYd+dcwuCxlKjAhLW6F0yXL9MXnI/pGlKemsl2yYxpjSjq
UD2aTca2si4T0EI4/pt3UwwXEU8FdgKXiOO+z091v04juahpQHd8imnhb2I1DLrt
KaLmbVE95thwANB1szxZYQcRpPdknZ1RaAFvAZF5ROzPnsylj8Ve1M37vDO+IdDK
nlLK3P25cGVUoL1ZhDd1cqvlgAehi/7fARO/JNssD+E8l7FojD/VZelPrVGsNwH5
H7fPTknX/Ra5K4lrzsZB1lYZpK6JsFbfxs992dDb8kBy7XpM0CmbYqUzBtw2E7rf
lbNV8pmKjMh5YaFzAMPLDuXVMsu0ifOUlHvCZNlaQt++Y5fNjuTqg7F6kvJ8cPxD
qkFluWEK05g1rpBq0WhLz/gt/5BB2aO+oi0fc6Q2jpSg6VWtaG+6ZemHgMOOVncL
IONizzqQSDc=
=a6wd
-----END PGP SIGNATURE-----