RHSA-2020:0726 - Security Advisory - Red Hat Customer Portal

Có thể bạn quan tâm

Red Hat Product Errata RHSA-2020:0726 - Security Advisory Issued: 2020-03-05 Updated: 2020-03-05 RHSA-2020:0726 - Security Advisory

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: Stack based buffer overflow when pwfeedback is enabled (CVE-2019-18634)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1796944 - CVE-2019-18634 sudo: Stack based buffer overflow when pwfeedback is enabled

CVEs

  • CVE-2019-18634

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
sudo-1.8.6p3-29.el6_10.3.src.rpm SHA-256: 688e7da3c3a2e68ee047137c033b86cb661d8fa8a05e39625c65bd2f1dc2cd72
x86_64
sudo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 83a66d2490bb9729af0a1cd5d7acdf7574a3cf1265c423346128af31f3c39f35
sudo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 83a66d2490bb9729af0a1cd5d7acdf7574a3cf1265c423346128af31f3c39f35
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 407f642ead3639d00058e89b11f869801e82733c894425d3b3679347a63538de
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 407f642ead3639d00058e89b11f869801e82733c894425d3b3679347a63538de
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 407f642ead3639d00058e89b11f869801e82733c894425d3b3679347a63538de
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 6800cc5a66d541c0e93c036e9006930231391a03f54487ba08c1ed00ac7c0b4f
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 6800cc5a66d541c0e93c036e9006930231391a03f54487ba08c1ed00ac7c0b4f
sudo-devel-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 5f506519ae1bab620046dcf28665ca2982e5c46127e6f2b0f278fb87866138bb
sudo-devel-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 5f506519ae1bab620046dcf28665ca2982e5c46127e6f2b0f278fb87866138bb
i386
sudo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 28f95c23ae3adffbe9ca93b0459b77349f6c804126df20c131335a1808fb66b2
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 6800cc5a66d541c0e93c036e9006930231391a03f54487ba08c1ed00ac7c0b4f

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
sudo-1.8.6p3-29.el6_10.3.src.rpm SHA-256: 688e7da3c3a2e68ee047137c033b86cb661d8fa8a05e39625c65bd2f1dc2cd72
x86_64
sudo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 83a66d2490bb9729af0a1cd5d7acdf7574a3cf1265c423346128af31f3c39f35
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 407f642ead3639d00058e89b11f869801e82733c894425d3b3679347a63538de
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 407f642ead3639d00058e89b11f869801e82733c894425d3b3679347a63538de
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 6800cc5a66d541c0e93c036e9006930231391a03f54487ba08c1ed00ac7c0b4f
sudo-devel-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 5f506519ae1bab620046dcf28665ca2982e5c46127e6f2b0f278fb87866138bb
i386
sudo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 28f95c23ae3adffbe9ca93b0459b77349f6c804126df20c131335a1808fb66b2
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 6800cc5a66d541c0e93c036e9006930231391a03f54487ba08c1ed00ac7c0b4f

Red Hat Enterprise Linux Workstation 6

SRPM
sudo-1.8.6p3-29.el6_10.3.src.rpm SHA-256: 688e7da3c3a2e68ee047137c033b86cb661d8fa8a05e39625c65bd2f1dc2cd72
x86_64
sudo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 83a66d2490bb9729af0a1cd5d7acdf7574a3cf1265c423346128af31f3c39f35
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 407f642ead3639d00058e89b11f869801e82733c894425d3b3679347a63538de
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 407f642ead3639d00058e89b11f869801e82733c894425d3b3679347a63538de
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 6800cc5a66d541c0e93c036e9006930231391a03f54487ba08c1ed00ac7c0b4f
sudo-devel-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 5f506519ae1bab620046dcf28665ca2982e5c46127e6f2b0f278fb87866138bb
i386
sudo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 28f95c23ae3adffbe9ca93b0459b77349f6c804126df20c131335a1808fb66b2
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 6800cc5a66d541c0e93c036e9006930231391a03f54487ba08c1ed00ac7c0b4f

Red Hat Enterprise Linux Desktop 6

SRPM
sudo-1.8.6p3-29.el6_10.3.src.rpm SHA-256: 688e7da3c3a2e68ee047137c033b86cb661d8fa8a05e39625c65bd2f1dc2cd72
x86_64
sudo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 83a66d2490bb9729af0a1cd5d7acdf7574a3cf1265c423346128af31f3c39f35
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 407f642ead3639d00058e89b11f869801e82733c894425d3b3679347a63538de
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 407f642ead3639d00058e89b11f869801e82733c894425d3b3679347a63538de
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 6800cc5a66d541c0e93c036e9006930231391a03f54487ba08c1ed00ac7c0b4f
sudo-devel-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 5f506519ae1bab620046dcf28665ca2982e5c46127e6f2b0f278fb87866138bb
i386
sudo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 28f95c23ae3adffbe9ca93b0459b77349f6c804126df20c131335a1808fb66b2
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 6800cc5a66d541c0e93c036e9006930231391a03f54487ba08c1ed00ac7c0b4f

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
sudo-1.8.6p3-29.el6_10.3.src.rpm SHA-256: 688e7da3c3a2e68ee047137c033b86cb661d8fa8a05e39625c65bd2f1dc2cd72
s390x
sudo-1.8.6p3-29.el6_10.3.s390x.rpm SHA-256: d0aff493f1ead90727636d89a1d2a1121553d4fc38545177883448eb9d1ce4e1
sudo-debuginfo-1.8.6p3-29.el6_10.3.s390.rpm SHA-256: cfe34163c7566b5345952b8c9246c85b8dd2b4793846b45f7d36bdf499a16308
sudo-debuginfo-1.8.6p3-29.el6_10.3.s390x.rpm SHA-256: cc6be01f8176dfe3239ea65b8b0be917d4d0737c7ba7e31b9f92d4206fa1bb73
sudo-debuginfo-1.8.6p3-29.el6_10.3.s390x.rpm SHA-256: cc6be01f8176dfe3239ea65b8b0be917d4d0737c7ba7e31b9f92d4206fa1bb73
sudo-devel-1.8.6p3-29.el6_10.3.s390.rpm SHA-256: 8e835ef742efb2a83adcb6740cac360f7d44500fef06cefee4cc3128b45cc643
sudo-devel-1.8.6p3-29.el6_10.3.s390x.rpm SHA-256: dc320ab348b9173bdb7a4716c724a484ae5030e82cf004e70afd96bb7f768a78

Red Hat Enterprise Linux for Power, big endian 6

SRPM
sudo-1.8.6p3-29.el6_10.3.src.rpm SHA-256: 688e7da3c3a2e68ee047137c033b86cb661d8fa8a05e39625c65bd2f1dc2cd72
ppc64
sudo-1.8.6p3-29.el6_10.3.ppc64.rpm SHA-256: 8656821e7efa27c6f18c9104e95d2502bcc4625b18c00d2003f6a10259d0229f
sudo-debuginfo-1.8.6p3-29.el6_10.3.ppc.rpm SHA-256: 5aab212cec894f7ee5ea25d51369e9367626d10d54d65024e9dfd15f84073022
sudo-debuginfo-1.8.6p3-29.el6_10.3.ppc64.rpm SHA-256: 0ac99e448d00f8852447f3a516b5ce7b7cf95b1434b4f7bafb2f64fb7d3a29d1
sudo-debuginfo-1.8.6p3-29.el6_10.3.ppc64.rpm SHA-256: 0ac99e448d00f8852447f3a516b5ce7b7cf95b1434b4f7bafb2f64fb7d3a29d1
sudo-devel-1.8.6p3-29.el6_10.3.ppc.rpm SHA-256: f628ba0b511856cdf3b223763a2510c573cef25aaef3850014eea3bc8aad7725
sudo-devel-1.8.6p3-29.el6_10.3.ppc64.rpm SHA-256: c0394189c71a6ce2f8520eebca2e616e8b80ec39c38cb92672f24cad74dd77c5

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
sudo-1.8.6p3-29.el6_10.3.src.rpm SHA-256: 688e7da3c3a2e68ee047137c033b86cb661d8fa8a05e39625c65bd2f1dc2cd72
x86_64
sudo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 83a66d2490bb9729af0a1cd5d7acdf7574a3cf1265c423346128af31f3c39f35
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 407f642ead3639d00058e89b11f869801e82733c894425d3b3679347a63538de
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 407f642ead3639d00058e89b11f869801e82733c894425d3b3679347a63538de
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 6800cc5a66d541c0e93c036e9006930231391a03f54487ba08c1ed00ac7c0b4f
sudo-devel-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 5f506519ae1bab620046dcf28665ca2982e5c46127e6f2b0f278fb87866138bb

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
sudo-1.8.6p3-29.el6_10.3.src.rpm SHA-256: 688e7da3c3a2e68ee047137c033b86cb661d8fa8a05e39625c65bd2f1dc2cd72
s390x
sudo-1.8.6p3-29.el6_10.3.s390x.rpm SHA-256: d0aff493f1ead90727636d89a1d2a1121553d4fc38545177883448eb9d1ce4e1
sudo-debuginfo-1.8.6p3-29.el6_10.3.s390.rpm SHA-256: cfe34163c7566b5345952b8c9246c85b8dd2b4793846b45f7d36bdf499a16308
sudo-debuginfo-1.8.6p3-29.el6_10.3.s390x.rpm SHA-256: cc6be01f8176dfe3239ea65b8b0be917d4d0737c7ba7e31b9f92d4206fa1bb73
sudo-debuginfo-1.8.6p3-29.el6_10.3.s390x.rpm SHA-256: cc6be01f8176dfe3239ea65b8b0be917d4d0737c7ba7e31b9f92d4206fa1bb73
sudo-devel-1.8.6p3-29.el6_10.3.s390.rpm SHA-256: 8e835ef742efb2a83adcb6740cac360f7d44500fef06cefee4cc3128b45cc643
sudo-devel-1.8.6p3-29.el6_10.3.s390x.rpm SHA-256: dc320ab348b9173bdb7a4716c724a484ae5030e82cf004e70afd96bb7f768a78

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
sudo-1.8.6p3-29.el6_10.3.src.rpm SHA-256: 688e7da3c3a2e68ee047137c033b86cb661d8fa8a05e39625c65bd2f1dc2cd72
x86_64
sudo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 83a66d2490bb9729af0a1cd5d7acdf7574a3cf1265c423346128af31f3c39f35
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 407f642ead3639d00058e89b11f869801e82733c894425d3b3679347a63538de
sudo-debuginfo-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 407f642ead3639d00058e89b11f869801e82733c894425d3b3679347a63538de
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 6800cc5a66d541c0e93c036e9006930231391a03f54487ba08c1ed00ac7c0b4f
sudo-devel-1.8.6p3-29.el6_10.3.x86_64.rpm SHA-256: 5f506519ae1bab620046dcf28665ca2982e5c46127e6f2b0f278fb87866138bb
i386
sudo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 28f95c23ae3adffbe9ca93b0459b77349f6c804126df20c131335a1808fb66b2
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-debuginfo-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 2b5bde41bd8506962ea8f80c001f20865b6de3dbce212da3360c4018aa0c2532
sudo-devel-1.8.6p3-29.el6_10.3.i686.rpm SHA-256: 6800cc5a66d541c0e93c036e9006930231391a03f54487ba08c1ed00ac7c0b4f

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
sudo-1.8.6p3-29.el6_10.3.src.rpm SHA-256: 688e7da3c3a2e68ee047137c033b86cb661d8fa8a05e39625c65bd2f1dc2cd72
s390x
sudo-1.8.6p3-29.el6_10.3.s390x.rpm SHA-256: d0aff493f1ead90727636d89a1d2a1121553d4fc38545177883448eb9d1ce4e1
sudo-debuginfo-1.8.6p3-29.el6_10.3.s390.rpm SHA-256: cfe34163c7566b5345952b8c9246c85b8dd2b4793846b45f7d36bdf499a16308
sudo-debuginfo-1.8.6p3-29.el6_10.3.s390x.rpm SHA-256: cc6be01f8176dfe3239ea65b8b0be917d4d0737c7ba7e31b9f92d4206fa1bb73
sudo-debuginfo-1.8.6p3-29.el6_10.3.s390x.rpm SHA-256: cc6be01f8176dfe3239ea65b8b0be917d4d0737c7ba7e31b9f92d4206fa1bb73
sudo-devel-1.8.6p3-29.el6_10.3.s390.rpm SHA-256: 8e835ef742efb2a83adcb6740cac360f7d44500fef06cefee4cc3128b45cc643
sudo-devel-1.8.6p3-29.el6_10.3.s390x.rpm SHA-256: dc320ab348b9173bdb7a4716c724a484ae5030e82cf004e70afd96bb7f768a78

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com
  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Diversity, equity, and inclusion
  • Cool Stuff Store
  • Red Hat Summit
© 2024 Red Hat, Inc.
  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility

Từ khóa » C 0726