Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3205 - Security Advisory
Issued:
2019-10-24
Updated:
2019-10-24

RHSA-2019:3205 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword (CVE-2019-14287)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword

CVEs

  • CVE-2019-14287

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
sudo-1.8.23-3.el7_6.1.src.rpm SHA-256: a5447aa0df43a27a4d6322be10b16291c6dbc8f0eee7e497204f2eb209a3a543
x86_64
sudo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3ebff5b7a127245e363ab62049d500fb57026c3fd7810df05ca4f07c8171709b
sudo-debuginfo-1.8.23-3.el7_6.1.i686.rpm SHA-256: c06c727b7dd2db120241d385ab51f2730ee26b50d6c7020e25bb28f34b98dda1
sudo-debuginfo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3d7e8ce1875cca584d31a919edfb19d5f1e0adc54ad65fe5d521abf9c84c3d27
sudo-debuginfo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3d7e8ce1875cca584d31a919edfb19d5f1e0adc54ad65fe5d521abf9c84c3d27
sudo-devel-1.8.23-3.el7_6.1.i686.rpm SHA-256: f16329da9cf0390e0e8074515bb3d2279282ecdfdf7d6cd19ed9b703046c5194
sudo-devel-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: d14e7de51b6e84da9229d0f7f420e23f7e3743776f2c1759c5dbdbccc718aef5

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
sudo-1.8.23-3.el7_6.1.src.rpm SHA-256: a5447aa0df43a27a4d6322be10b16291c6dbc8f0eee7e497204f2eb209a3a543
x86_64
sudo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3ebff5b7a127245e363ab62049d500fb57026c3fd7810df05ca4f07c8171709b
sudo-debuginfo-1.8.23-3.el7_6.1.i686.rpm SHA-256: c06c727b7dd2db120241d385ab51f2730ee26b50d6c7020e25bb28f34b98dda1
sudo-debuginfo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3d7e8ce1875cca584d31a919edfb19d5f1e0adc54ad65fe5d521abf9c84c3d27
sudo-debuginfo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3d7e8ce1875cca584d31a919edfb19d5f1e0adc54ad65fe5d521abf9c84c3d27
sudo-devel-1.8.23-3.el7_6.1.i686.rpm SHA-256: f16329da9cf0390e0e8074515bb3d2279282ecdfdf7d6cd19ed9b703046c5194
sudo-devel-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: d14e7de51b6e84da9229d0f7f420e23f7e3743776f2c1759c5dbdbccc718aef5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
sudo-1.8.23-3.el7_6.1.src.rpm SHA-256: a5447aa0df43a27a4d6322be10b16291c6dbc8f0eee7e497204f2eb209a3a543
s390x
sudo-1.8.23-3.el7_6.1.s390x.rpm SHA-256: 0be97fd9b35b6212b739db0412633fd1a0e6b4358f0fe6e222782910a0023e6f
sudo-debuginfo-1.8.23-3.el7_6.1.s390.rpm SHA-256: ae5cba44a8fa29991bf1a4ac0de21e6774894debb582a1cf0de1f06c7c907b0a
sudo-debuginfo-1.8.23-3.el7_6.1.s390x.rpm SHA-256: 5992a9458d2628fd3f59ccd8038faa1b48e1f68e4d9eac37e90ea6df874e5619
sudo-debuginfo-1.8.23-3.el7_6.1.s390x.rpm SHA-256: 5992a9458d2628fd3f59ccd8038faa1b48e1f68e4d9eac37e90ea6df874e5619
sudo-devel-1.8.23-3.el7_6.1.s390.rpm SHA-256: 85c9de0ad067c3f606c69c5a6ec6e25b48cb73d0c56592688a3858c50d751096
sudo-devel-1.8.23-3.el7_6.1.s390x.rpm SHA-256: d3a4738f3f0fecde0aeeecab569fa691522d28fd15c825c0fe49e4ee572c0f11

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
sudo-1.8.23-3.el7_6.1.src.rpm SHA-256: a5447aa0df43a27a4d6322be10b16291c6dbc8f0eee7e497204f2eb209a3a543
ppc64
sudo-1.8.23-3.el7_6.1.ppc64.rpm SHA-256: dd88f931baff8c8dadf3654a93fbc882617a37de6a0eaab3ead949d2b9d738f4
sudo-debuginfo-1.8.23-3.el7_6.1.ppc.rpm SHA-256: 5cf8659a69e2f7d2a9848c8f7b9e29fb170053f260c95e5b6ad475ffc235c774
sudo-debuginfo-1.8.23-3.el7_6.1.ppc64.rpm SHA-256: cefcfa904b321b63538867e8fd74caadd4f088187c2c74488cf2162c495d8fec
sudo-debuginfo-1.8.23-3.el7_6.1.ppc64.rpm SHA-256: cefcfa904b321b63538867e8fd74caadd4f088187c2c74488cf2162c495d8fec
sudo-devel-1.8.23-3.el7_6.1.ppc.rpm SHA-256: 10cde878ec9aac4bdf293174abd0c744542b716591a9b0a429868e3b9532fe16
sudo-devel-1.8.23-3.el7_6.1.ppc64.rpm SHA-256: 116c546fc2e4f6b79e212098c57d6d60cd3af7b9680c23b99e205418685cea4f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
sudo-1.8.23-3.el7_6.1.src.rpm SHA-256: a5447aa0df43a27a4d6322be10b16291c6dbc8f0eee7e497204f2eb209a3a543
ppc64le
sudo-1.8.23-3.el7_6.1.ppc64le.rpm SHA-256: 5b845b5fdb503272598f919eefc26b57028c35182e38b5597e13b9224bd88d41
sudo-debuginfo-1.8.23-3.el7_6.1.ppc64le.rpm SHA-256: 07f1f80a31c72283f9c46033c0db4fca0ee48cad81552066505d22b1125e9111
sudo-debuginfo-1.8.23-3.el7_6.1.ppc64le.rpm SHA-256: 07f1f80a31c72283f9c46033c0db4fca0ee48cad81552066505d22b1125e9111
sudo-devel-1.8.23-3.el7_6.1.ppc64le.rpm SHA-256: c0630cbc811eae2ddfb771946071c6c29ab06d33e1e0e947bd67ca88f22e6b12

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
sudo-1.8.23-3.el7_6.1.src.rpm SHA-256: a5447aa0df43a27a4d6322be10b16291c6dbc8f0eee7e497204f2eb209a3a543
x86_64
sudo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3ebff5b7a127245e363ab62049d500fb57026c3fd7810df05ca4f07c8171709b
sudo-debuginfo-1.8.23-3.el7_6.1.i686.rpm SHA-256: c06c727b7dd2db120241d385ab51f2730ee26b50d6c7020e25bb28f34b98dda1
sudo-debuginfo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3d7e8ce1875cca584d31a919edfb19d5f1e0adc54ad65fe5d521abf9c84c3d27
sudo-debuginfo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3d7e8ce1875cca584d31a919edfb19d5f1e0adc54ad65fe5d521abf9c84c3d27
sudo-devel-1.8.23-3.el7_6.1.i686.rpm SHA-256: f16329da9cf0390e0e8074515bb3d2279282ecdfdf7d6cd19ed9b703046c5194
sudo-devel-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: d14e7de51b6e84da9229d0f7f420e23f7e3743776f2c1759c5dbdbccc718aef5

Red Hat Enterprise Linux for ARM 64 7

SRPM
sudo-1.8.23-3.el7_6.1.src.rpm SHA-256: a5447aa0df43a27a4d6322be10b16291c6dbc8f0eee7e497204f2eb209a3a543
aarch64
sudo-1.8.23-3.el7_6.1.aarch64.rpm SHA-256: a88ac9d418687ebeb010d6b6b0e5932b2835125daf47b2cb12aa0a873f52ed4f
sudo-debuginfo-1.8.23-3.el7_6.1.aarch64.rpm SHA-256: e320d0fa6f29000d9aa26e47150a0e86873b3dab7987d89becdcced5f59d0aa4
sudo-debuginfo-1.8.23-3.el7_6.1.aarch64.rpm SHA-256: e320d0fa6f29000d9aa26e47150a0e86873b3dab7987d89becdcced5f59d0aa4
sudo-devel-1.8.23-3.el7_6.1.aarch64.rpm SHA-256: f792d24310681c9c7b8bedee625d4bd2495fe6540deccf5116e672f05aaf9a4a

Red Hat Enterprise Linux for Power 9 7

SRPM
sudo-1.8.23-3.el7_6.1.src.rpm SHA-256: a5447aa0df43a27a4d6322be10b16291c6dbc8f0eee7e497204f2eb209a3a543
ppc64le
sudo-1.8.23-3.el7_6.1.ppc64le.rpm SHA-256: 5b845b5fdb503272598f919eefc26b57028c35182e38b5597e13b9224bd88d41
sudo-debuginfo-1.8.23-3.el7_6.1.ppc64le.rpm SHA-256: 07f1f80a31c72283f9c46033c0db4fca0ee48cad81552066505d22b1125e9111
sudo-debuginfo-1.8.23-3.el7_6.1.ppc64le.rpm SHA-256: 07f1f80a31c72283f9c46033c0db4fca0ee48cad81552066505d22b1125e9111
sudo-devel-1.8.23-3.el7_6.1.ppc64le.rpm SHA-256: c0630cbc811eae2ddfb771946071c6c29ab06d33e1e0e947bd67ca88f22e6b12

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
sudo-1.8.23-3.el7_6.1.src.rpm SHA-256: a5447aa0df43a27a4d6322be10b16291c6dbc8f0eee7e497204f2eb209a3a543
x86_64
sudo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3ebff5b7a127245e363ab62049d500fb57026c3fd7810df05ca4f07c8171709b
sudo-debuginfo-1.8.23-3.el7_6.1.i686.rpm SHA-256: c06c727b7dd2db120241d385ab51f2730ee26b50d6c7020e25bb28f34b98dda1
sudo-debuginfo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3d7e8ce1875cca584d31a919edfb19d5f1e0adc54ad65fe5d521abf9c84c3d27
sudo-debuginfo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3d7e8ce1875cca584d31a919edfb19d5f1e0adc54ad65fe5d521abf9c84c3d27
sudo-devel-1.8.23-3.el7_6.1.i686.rpm SHA-256: f16329da9cf0390e0e8074515bb3d2279282ecdfdf7d6cd19ed9b703046c5194
sudo-devel-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: d14e7de51b6e84da9229d0f7f420e23f7e3743776f2c1759c5dbdbccc718aef5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
sudo-1.8.23-3.el7_6.1.src.rpm SHA-256: a5447aa0df43a27a4d6322be10b16291c6dbc8f0eee7e497204f2eb209a3a543
ppc64le
sudo-1.8.23-3.el7_6.1.ppc64le.rpm SHA-256: 5b845b5fdb503272598f919eefc26b57028c35182e38b5597e13b9224bd88d41
sudo-debuginfo-1.8.23-3.el7_6.1.ppc64le.rpm SHA-256: 07f1f80a31c72283f9c46033c0db4fca0ee48cad81552066505d22b1125e9111
sudo-debuginfo-1.8.23-3.el7_6.1.ppc64le.rpm SHA-256: 07f1f80a31c72283f9c46033c0db4fca0ee48cad81552066505d22b1125e9111
sudo-devel-1.8.23-3.el7_6.1.ppc64le.rpm SHA-256: c0630cbc811eae2ddfb771946071c6c29ab06d33e1e0e947bd67ca88f22e6b12

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
sudo-1.8.23-3.el7_6.1.src.rpm SHA-256: a5447aa0df43a27a4d6322be10b16291c6dbc8f0eee7e497204f2eb209a3a543
x86_64
sudo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3ebff5b7a127245e363ab62049d500fb57026c3fd7810df05ca4f07c8171709b
sudo-debuginfo-1.8.23-3.el7_6.1.i686.rpm SHA-256: c06c727b7dd2db120241d385ab51f2730ee26b50d6c7020e25bb28f34b98dda1
sudo-debuginfo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3d7e8ce1875cca584d31a919edfb19d5f1e0adc54ad65fe5d521abf9c84c3d27
sudo-debuginfo-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: 3d7e8ce1875cca584d31a919edfb19d5f1e0adc54ad65fe5d521abf9c84c3d27
sudo-devel-1.8.23-3.el7_6.1.i686.rpm SHA-256: f16329da9cf0390e0e8074515bb3d2279282ecdfdf7d6cd19ed9b703046c5194
sudo-devel-1.8.23-3.el7_6.1.x86_64.rpm SHA-256: d14e7de51b6e84da9229d0f7f420e23f7e3743776f2c1759c5dbdbccc718aef5

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
sudo-1.8.23-3.el7_6.1.src.rpm SHA-256: a5447aa0df43a27a4d6322be10b16291c6dbc8f0eee7e497204f2eb209a3a543
s390x
sudo-1.8.23-3.el7_6.1.s390x.rpm SHA-256: 0be97fd9b35b6212b739db0412633fd1a0e6b4358f0fe6e222782910a0023e6f
sudo-debuginfo-1.8.23-3.el7_6.1.s390.rpm SHA-256: ae5cba44a8fa29991bf1a4ac0de21e6774894debb582a1cf0de1f06c7c907b0a
sudo-debuginfo-1.8.23-3.el7_6.1.s390x.rpm SHA-256: 5992a9458d2628fd3f59ccd8038faa1b48e1f68e4d9eac37e90ea6df874e5619
sudo-debuginfo-1.8.23-3.el7_6.1.s390x.rpm SHA-256: 5992a9458d2628fd3f59ccd8038faa1b48e1f68e4d9eac37e90ea6df874e5619
sudo-devel-1.8.23-3.el7_6.1.s390.rpm SHA-256: 85c9de0ad067c3f606c69c5a6ec6e25b48cb73d0c56592688a3858c50d751096
sudo-devel-1.8.23-3.el7_6.1.s390x.rpm SHA-256: d3a4738f3f0fecde0aeeecab569fa691522d28fd15c825c0fe49e4ee572c0f11

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility