Red Hat 8876 Published by

A sudo security update has been released for Red Hat Enterprise Linux 6



=====================================================================
Red Hat Security Advisory

Synopsis: Important: sudo security update
Advisory ID: RHSA-2019:3755-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3755 Issue date: 2019-11-06
CVE Names: CVE-2019-14287
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
3. Description:

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

* sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword (CVE-2019-14287)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sudo-1.8.6p3-29.el6_10.2.src.rpm

i386:
sudo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm

x86_64:
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sudo-1.8.6p3-29.el6_10.2.src.rpm

x86_64:
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sudo-1.8.6p3-29.el6_10.2.src.rpm

i386:
sudo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm

ppc64:
sudo-1.8.6p3-29.el6_10.2.ppc64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.ppc64.rpm

s390x:
sudo-1.8.6p3-29.el6_10.2.s390x.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390x.rpm

x86_64:
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm

ppc64:
sudo-debuginfo-1.8.6p3-29.el6_10.2.ppc.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.ppc64.rpm
sudo-devel-1.8.6p3-29.el6_10.2.ppc.rpm
sudo-devel-1.8.6p3-29.el6_10.2.ppc64.rpm

s390x:
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390x.rpm
sudo-devel-1.8.6p3-29.el6_10.2.s390.rpm
sudo-devel-1.8.6p3-29.el6_10.2.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sudo-1.8.6p3-29.el6_10.2.src.rpm

i386:
sudo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm

x86_64:
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14287
https://access.redhat.com/security/updates/classification/#important
8. Contact:

The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc.