You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa sudo

Sigurnosni nedostatak programskog paketa sudo

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: sudo security update
Advisory ID: RHSA-2020:0726-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0726
Issue date: 2020-03-05
CVE Names: CVE-2019-18634
=====================================================================

1. Summary:

An update for sudo is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The sudo packages contain the sudo utility which allows system
administrators to provide certain users with the permission to execute
privileged commands, which are used for system management purposes, without
having to log in as root.

Security Fix(es):

* sudo: Stack based buffer overflow when pwfeedback is enabled
(CVE-2019-18634)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1796944 – CVE-2019-18634 sudo: Stack based buffer overflow when pwfeedback is enabled

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
sudo-1.8.6p3-29.el6_10.3.src.rpm

i386:
sudo-1.8.6p3-29.el6_10.3.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm

x86_64:
sudo-1.8.6p3-29.el6_10.3.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
sudo-1.8.6p3-29.el6_10.3.src.rpm

x86_64:
sudo-1.8.6p3-29.el6_10.3.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
sudo-1.8.6p3-29.el6_10.3.src.rpm

i386:
sudo-1.8.6p3-29.el6_10.3.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm

ppc64:
sudo-1.8.6p3-29.el6_10.3.ppc64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.ppc64.rpm

s390x:
sudo-1.8.6p3-29.el6_10.3.s390x.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.s390x.rpm

x86_64:
sudo-1.8.6p3-29.el6_10.3.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm

ppc64:
sudo-debuginfo-1.8.6p3-29.el6_10.3.ppc.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.ppc64.rpm
sudo-devel-1.8.6p3-29.el6_10.3.ppc.rpm
sudo-devel-1.8.6p3-29.el6_10.3.ppc64.rpm

s390x:
sudo-debuginfo-1.8.6p3-29.el6_10.3.s390.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.s390x.rpm
sudo-devel-1.8.6p3-29.el6_10.3.s390.rpm
sudo-devel-1.8.6p3-29.el6_10.3.s390x.rpm

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
sudo-1.8.6p3-29.el6_10.3.src.rpm

i386:
sudo-1.8.6p3-29.el6_10.3.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm

x86_64:
sudo-1.8.6p3-29.el6_10.3.x86_64.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm

x86_64:
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm
sudo-devel-1.8.6p3-29.el6_10.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18634
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=DpL7
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2020-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Data Grid

Otkriveni su sigurnosni nedostaci u programskom paketu Data Grid za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS...

Close