rhsa-2019_4191
Vulnerability from csaf_redhat
Published
2019-12-10 15:34
Modified
2024-09-13 16:15
Summary
Red Hat Security Advisory: sudo security update

Notes

Topic
An update for sudo is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Security Fix(es): * sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword (CVE-2019-14287) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for sudo is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.\n\nSecurity Fix(es):\n\n* sudo: Privilege escalation via \u0027Runas\u0027 specification with \u0027ALL\u0027 keyword (CVE-2019-14287)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:4191",
        "url": "https://access.redhat.com/errata/RHSA-2019:4191"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1760531",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760531"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_4191.json"
      }
    ],
    "title": "Red Hat Security Advisory: sudo security update",
    "tracking": {
      "current_release_date": "2024-09-13T16:15:15+00:00",
      "generator": {
        "date": "2024-09-13T16:15:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:4191",
      "initial_release_date": "2019-12-10T15:34:35+00:00",
      "revision_history": [
        {
          "date": "2019-12-10T15:34:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-12-10T15:34:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:15:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
                  "product_id": "5Server-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "sudo-0:1.7.2p1-31.el5_11.1.s390x",
                "product": {
                  "name": "sudo-0:1.7.2p1-31.el5_11.1.s390x",
                  "product_id": "sudo-0:1.7.2p1-31.el5_11.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo@1.7.2p1-31.el5_11.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.s390x",
                "product": {
                  "name": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.s390x",
                  "product_id": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo-debuginfo@1.7.2p1-31.el5_11.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "sudo-0:1.7.2p1-31.el5_11.1.i386",
                "product": {
                  "name": "sudo-0:1.7.2p1-31.el5_11.1.i386",
                  "product_id": "sudo-0:1.7.2p1-31.el5_11.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo@1.7.2p1-31.el5_11.1?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.i386",
                "product": {
                  "name": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.i386",
                  "product_id": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo-debuginfo@1.7.2p1-31.el5_11.1?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "sudo-0:1.7.2p1-31.el5_11.1.x86_64",
                "product": {
                  "name": "sudo-0:1.7.2p1-31.el5_11.1.x86_64",
                  "product_id": "sudo-0:1.7.2p1-31.el5_11.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo@1.7.2p1-31.el5_11.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.x86_64",
                "product": {
                  "name": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.x86_64",
                  "product_id": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo-debuginfo@1.7.2p1-31.el5_11.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "sudo-0:1.7.2p1-31.el5_11.1.src",
                "product": {
                  "name": "sudo-0:1.7.2p1-31.el5_11.1.src",
                  "product_id": "sudo-0:1.7.2p1-31.el5_11.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sudo@1.7.2p1-31.el5_11.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-0:1.7.2p1-31.el5_11.1.i386 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.i386"
        },
        "product_reference": "sudo-0:1.7.2p1-31.el5_11.1.i386",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-0:1.7.2p1-31.el5_11.1.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.s390x"
        },
        "product_reference": "sudo-0:1.7.2p1-31.el5_11.1.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-0:1.7.2p1-31.el5_11.1.src as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.src"
        },
        "product_reference": "sudo-0:1.7.2p1-31.el5_11.1.src",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-0:1.7.2p1-31.el5_11.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.x86_64"
        },
        "product_reference": "sudo-0:1.7.2p1-31.el5_11.1.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.i386 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.i386"
        },
        "product_reference": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.i386",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.s390x"
        },
        "product_reference": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.s390x",
        "relates_to_product_reference": "5Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
          "product_id": "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.x86_64"
        },
        "product_reference": "sudo-debuginfo-0:1.7.2p1-31.el5_11.1.x86_64",
        "relates_to_product_reference": "5Server-ELS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Sudo project"
          ]
        },
        {
          "names": [
            "Joe Vennix"
          ],
          "organization": "Apple Information Security",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2019-14287",
      "cwe": {
        "id": "CWE-267",
        "name": "Privilege Defined With Unsafe Actions"
      },
      "discovery_date": "2019-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760531"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way sudo implemented running commands with arbitrary user ID. If a sudoers entry is written to allow the attacker to run a command as any user except root, this flaw can be used by the attacker to bypass that restriction.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sudo: Privilege escalation via \u0027Runas\u0027 specification with \u0027ALL\u0027 keyword",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw only affects specific, non-default configurations of sudo, in which sudoers configuration entry allows a user to run a command as any user except root, for example:\n\nsomeuser myhost = (ALL, !root) /usr/bin/somecommand\n\nThis configuration allows user \"someuser\" to run somecommand as any other user except root. However, this flaw also allows someuser to run somecommand as root by specifying the target user using the numeric id of -1. Only the specified command can be run, this flaw does NOT allow user to run other commands that those specified in the sudoers configuration.\n\nAny other configurations of sudo (including configurations that allow user to run commands as any user including root and configurations that allow user to run command as a specific other user)  are NOT affected by this flaw.\n\nRed Hat Virtualization Hypervisor includes an affected version of sudo, however the default configuration is not vulnerable to this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.i386",
          "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.s390x",
          "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.src",
          "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.x86_64",
          "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.i386",
          "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.s390x",
          "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14287"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760531",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760531"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14287",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14287"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14287",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14287"
        },
        {
          "category": "external",
          "summary": "https://www.sudo.ws/alerts/minus_1_uid.html",
          "url": "https://www.sudo.ws/alerts/minus_1_uid.html"
        }
      ],
      "release_date": "2019-10-14T15:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.i386",
            "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.s390x",
            "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.src",
            "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.x86_64",
            "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.i386",
            "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.s390x",
            "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4191"
        },
        {
          "category": "workaround",
          "details": "This vulnerability only affects configurations of sudo that have a runas user list that includes an exclusion of root.  The most simple example is:\n\n~~~\nsomeuser ALL=(ALL, !root) /usr/bin/somecommand\n~~~\n\nThe exclusion is specified using an excalamation mark (!).  In this example, the \"root\" user is specified by name.  The root user may also be identified in other ways, such as by user id:\n\n~~~\nsomeuser ALL=(ALL, !#0) /usr/bin/somecommand\n~~~\n\nor by reference to a runas alias:\n\n~~~\nRunas_Alias MYGROUP = root, adminuser\nsomeuser ALL=(ALL, !MYGROUP) /usr/bin/somecommand\n~~~\n\nTo ensure your sudoers configuration is not affected by this vulnerability, we recommend examining each sudoers entry that includes the `!` character in the runas specification, to ensure that the root user is not among the exclusions.  These can be found in the /etc/sudoers file or files under /etc/sudoers.d.",
          "product_ids": [
            "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.i386",
            "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.s390x",
            "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.src",
            "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.x86_64",
            "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.i386",
            "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.s390x",
            "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.i386",
            "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.s390x",
            "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.src",
            "5Server-ELS:sudo-0:1.7.2p1-31.el5_11.1.x86_64",
            "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.i386",
            "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.s390x",
            "5Server-ELS:sudo-debuginfo-0:1.7.2p1-31.el5_11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "sudo: Privilege escalation via \u0027Runas\u0027 specification with \u0027ALL\u0027 keyword"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...