Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3204 - Security Advisory
Issued:
2019-10-24
Updated:
2019-10-24

RHSA-2019:3204 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword (CVE-2019-14287)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64

Fixes

  • BZ - 1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword

CVEs

  • CVE-2019-14287

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
sudo-1.8.19p2-14.el7_5.1.src.rpm SHA-256: 1b8a354a340933f23e3e4f98f115a052cc432b9eb376001d673456f63005c697
x86_64
sudo-1.8.19p2-14.el7_5.1.x86_64.rpm SHA-256: cbaa264d83f231f2dd7b08ac2518e07fa9eb12ccf525733d7937972389af31ed
sudo-debuginfo-1.8.19p2-14.el7_5.1.i686.rpm SHA-256: 06a4f20edba53ebfa38ffab37bba6be96317e9c2b581536fad339d61f1005ca0
sudo-debuginfo-1.8.19p2-14.el7_5.1.x86_64.rpm SHA-256: ea4018cc48271a2a2f1c68312f6ad456fb539e355c1e0af85e24dea71e975f09
sudo-debuginfo-1.8.19p2-14.el7_5.1.x86_64.rpm SHA-256: ea4018cc48271a2a2f1c68312f6ad456fb539e355c1e0af85e24dea71e975f09
sudo-devel-1.8.19p2-14.el7_5.1.i686.rpm SHA-256: e541de81bff8f5a38bc797e0acca7bda44c726e8267992aa0be9251c87d8cd84
sudo-devel-1.8.19p2-14.el7_5.1.x86_64.rpm SHA-256: 1ac7bfbb7d062b211db24291182cdf541060af240eab26c987e5eeb07f67ed18

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
sudo-1.8.19p2-14.el7_5.1.src.rpm SHA-256: 1b8a354a340933f23e3e4f98f115a052cc432b9eb376001d673456f63005c697
s390x
sudo-1.8.19p2-14.el7_5.1.s390x.rpm SHA-256: f9e0e3fca11c032b610d695286b39bfe5633b3a547a7ae3a62274029e457df54
sudo-debuginfo-1.8.19p2-14.el7_5.1.s390.rpm SHA-256: df8a78bc0183269f5eabab9c9a626a681e52f85b896b45c3b2049a09d6c86a53
sudo-debuginfo-1.8.19p2-14.el7_5.1.s390x.rpm SHA-256: ec63d7ce748f9615ea2e075b31dde5b2b3e72649d676dfed91d8c7f8cf861a0f
sudo-debuginfo-1.8.19p2-14.el7_5.1.s390x.rpm SHA-256: ec63d7ce748f9615ea2e075b31dde5b2b3e72649d676dfed91d8c7f8cf861a0f
sudo-devel-1.8.19p2-14.el7_5.1.s390.rpm SHA-256: 8abd989d55ae33d9ecb6f8a211c6b266117f8e6e056b252924341a47d80c7f91
sudo-devel-1.8.19p2-14.el7_5.1.s390x.rpm SHA-256: b417a500e619768d0de4c4fbebee1c1f113b2d4a646509fbcb0b10827b584c40

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
sudo-1.8.19p2-14.el7_5.1.src.rpm SHA-256: 1b8a354a340933f23e3e4f98f115a052cc432b9eb376001d673456f63005c697
ppc64
sudo-1.8.19p2-14.el7_5.1.ppc64.rpm SHA-256: 104ecab463d8b6eeab42d99b883a1c83a04ff9396679e9d4494db98746943701
sudo-debuginfo-1.8.19p2-14.el7_5.1.ppc.rpm SHA-256: 1b4b86bb2e597a6bedcc9a3e2968ede9d8a670293a80b5a9ab775b0dc0dfa171
sudo-debuginfo-1.8.19p2-14.el7_5.1.ppc64.rpm SHA-256: fc37ae8955e945827dd3e7e875f9bcbf61c5db4b64846235dc0bb61ffa1dadbf
sudo-debuginfo-1.8.19p2-14.el7_5.1.ppc64.rpm SHA-256: fc37ae8955e945827dd3e7e875f9bcbf61c5db4b64846235dc0bb61ffa1dadbf
sudo-devel-1.8.19p2-14.el7_5.1.ppc.rpm SHA-256: 91a326a759ab30dcb2d0960db651574fe63cf82157bf3e336e5afefbc5284e14
sudo-devel-1.8.19p2-14.el7_5.1.ppc64.rpm SHA-256: 5d28b6453b0a3cf1d8c0cdfa15cec91c0001211abc151fee923955eb07bae9f6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
sudo-1.8.19p2-14.el7_5.1.src.rpm SHA-256: 1b8a354a340933f23e3e4f98f115a052cc432b9eb376001d673456f63005c697
ppc64le
sudo-1.8.19p2-14.el7_5.1.ppc64le.rpm SHA-256: f32464d14e454ea14233eb15eecb5948c5931dc4f137f68b2fba722dcd1156a4
sudo-debuginfo-1.8.19p2-14.el7_5.1.ppc64le.rpm SHA-256: d0d1ecbe099859eeaa82369a30081f518f0d74a7e22e0ad086bc11e37354a67d
sudo-debuginfo-1.8.19p2-14.el7_5.1.ppc64le.rpm SHA-256: d0d1ecbe099859eeaa82369a30081f518f0d74a7e22e0ad086bc11e37354a67d
sudo-devel-1.8.19p2-14.el7_5.1.ppc64le.rpm SHA-256: 27c4939f5e7dcca5b580551dd8d5d53c9ca566454579129cb9ebaf69e98f238d

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
sudo-1.8.19p2-14.el7_5.1.src.rpm SHA-256: 1b8a354a340933f23e3e4f98f115a052cc432b9eb376001d673456f63005c697
x86_64
sudo-1.8.19p2-14.el7_5.1.x86_64.rpm SHA-256: cbaa264d83f231f2dd7b08ac2518e07fa9eb12ccf525733d7937972389af31ed
sudo-debuginfo-1.8.19p2-14.el7_5.1.i686.rpm SHA-256: 06a4f20edba53ebfa38ffab37bba6be96317e9c2b581536fad339d61f1005ca0
sudo-debuginfo-1.8.19p2-14.el7_5.1.x86_64.rpm SHA-256: ea4018cc48271a2a2f1c68312f6ad456fb539e355c1e0af85e24dea71e975f09
sudo-debuginfo-1.8.19p2-14.el7_5.1.x86_64.rpm SHA-256: ea4018cc48271a2a2f1c68312f6ad456fb539e355c1e0af85e24dea71e975f09
sudo-devel-1.8.19p2-14.el7_5.1.i686.rpm SHA-256: e541de81bff8f5a38bc797e0acca7bda44c726e8267992aa0be9251c87d8cd84
sudo-devel-1.8.19p2-14.el7_5.1.x86_64.rpm SHA-256: 1ac7bfbb7d062b211db24291182cdf541060af240eab26c987e5eeb07f67ed18

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility