You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa sudo

Sigurnosni nedostatak programskog paketa sudo

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: sudo security update
Advisory ID: RHSA-2019:4191-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4191
Issue date: 2019-12-10
CVE Names: CVE-2019-14287
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 5 Extended
Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) – i386, s390x, x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* sudo: Privilege escalation via ‘Runas’ specification with ‘ALL’ keyword
(CVE-2019-14287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1760531 – CVE-2019-14287 sudo: Privilege escalation via ‘Runas’ specification with ‘ALL’ keyword

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
sudo-1.7.2p1-31.el5_11.1.src.rpm

i386:
sudo-1.7.2p1-31.el5_11.1.i386.rpm
sudo-debuginfo-1.7.2p1-31.el5_11.1.i386.rpm

s390x:
sudo-1.7.2p1-31.el5_11.1.s390x.rpm
sudo-debuginfo-1.7.2p1-31.el5_11.1.s390x.rpm

x86_64:
sudo-1.7.2p1-31.el5_11.1.x86_64.rpm
sudo-debuginfo-1.7.2p1-31.el5_11.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14287
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=iBc9
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa kpatch-patch

Otkriven je sigurnosni nedostatak u programskom paketu kpatch-patch za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim udaljenim napadačima omogućuje izazivanje DoS...

Close