You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa sudo

Sigurnosni nedostatak programskog paketa sudo

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: sudo security update
Advisory ID: RHSA-2019:3209-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3209
Issue date: 2019-10-28
CVE Names: CVE-2019-14287
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) – ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) – ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) – x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* sudo: Privilege escalation via ‘Runas’ specification with ‘ALL’ keyword
(CVE-2019-14287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1760531 – CVE-2019-14287 sudo: Privilege escalation via ‘Runas’ specification with ‘ALL’ keyword

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
sudo-1.8.19p2-12.el7_4.1.src.rpm

x86_64:
sudo-1.8.19p2-12.el7_4.1.x86_64.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
sudo-1.8.19p2-12.el7_4.1.src.rpm

ppc64le:
sudo-1.8.19p2-12.el7_4.1.ppc64le.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.ppc64le.rpm

x86_64:
sudo-1.8.19p2-12.el7_4.1.x86_64.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
sudo-1.8.19p2-12.el7_4.1.src.rpm

x86_64:
sudo-1.8.19p2-12.el7_4.1.x86_64.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
sudo-debuginfo-1.8.19p2-12.el7_4.1.i686.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.x86_64.rpm
sudo-devel-1.8.19p2-12.el7_4.1.i686.rpm
sudo-devel-1.8.19p2-12.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
sudo-debuginfo-1.8.19p2-12.el7_4.1.ppc64le.rpm
sudo-devel-1.8.19p2-12.el7_4.1.ppc64le.rpm

x86_64:
sudo-debuginfo-1.8.19p2-12.el7_4.1.i686.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.x86_64.rpm
sudo-devel-1.8.19p2-12.el7_4.1.i686.rpm
sudo-devel-1.8.19p2-12.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
sudo-debuginfo-1.8.19p2-12.el7_4.1.i686.rpm
sudo-debuginfo-1.8.19p2-12.el7_4.1.x86_64.rpm
sudo-devel-1.8.19p2-12.el7_4.1.i686.rpm
sudo-devel-1.8.19p2-12.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14287
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=DSE/
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa sysstat

Otkriven je sigurnosni nedostatak u programskom paketu sysstat za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim udaljenim napadačima omogućuje izazivanje DoS...

Close