--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-67998e9f7e
2019-10-19 03:46:28.166587
--------------------------------------------------------------------------------Name        : sudo
Product     : Fedora 31
Version     : 1.8.28
Release     : 1.fc31
URL         : Summary     : Allows restricted root access for specified users
Description :
Sudo (superuser do) allows a system administrator to give certain
users (or groups of users) the ability to run some (or all) commands
as root while logging all commands and arguments. Sudo operates on a
per-command basis.  It is not a replacement for the shell.  Features
include: the ability to restrict what commands a user may run on a
per-host basis, copious logging of each command (providing a clear
audit trail of who did what), a configurable timeout of the sudo
command, and the ability to use the same configuration file (sudoers)
on many different machines.

--------------------------------------------------------------------------------Update Information:

* Rebase to 1.8.28 * Fixed CVE-2019-14287
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1761533 - sudo-1.8.28 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1761533
  [ 2 ] Bug #1728687 - sudo do not set always_set_home by defaults
        https://bugzilla.redhat.com/show_bug.cgi?id=1728687
  [ 3 ] Bug #1761781 - Sync sudoers options from rhel8 to fedora
        https://bugzilla.redhat.com/show_bug.cgi?id=1761781
  [ 4 ] Bug #1761584 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1761584
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-67998e9f7e' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 31: sudo FEDORA-2019-67998e9f7e

October 18, 2019
* Rebase to 1.8.28 * Fixed CVE-2019-14287

Summary

Sudo (superuser do) allows a system administrator to give certain

users (or groups of users) the ability to run some (or all) commands

as root while logging all commands and arguments. Sudo operates on a

per-command basis. It is not a replacement for the shell. Features

include: the ability to restrict what commands a user may run on a

per-host basis, copious logging of each command (providing a clear

audit trail of who did what), a configurable timeout of the sudo

command, and the ability to use the same configuration file (sudoers)

on many different machines.

* Rebase to 1.8.28 * Fixed CVE-2019-14287

[ 1 ] Bug #1761533 - sudo-1.8.28 is available

https://bugzilla.redhat.com/show_bug.cgi?id=1761533

[ 2 ] Bug #1728687 - sudo do not set always_set_home by defaults

https://bugzilla.redhat.com/show_bug.cgi?id=1728687

[ 3 ] Bug #1761781 - Sync sudoers options from rhel8 to fedora

https://bugzilla.redhat.com/show_bug.cgi?id=1761781

[ 4 ] Bug #1761584 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1761584

su -c 'dnf upgrade --advisory FEDORA-2019-67998e9f7e' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-67998e9f7e 2019-10-19 03:46:28.166587 Product : Fedora 31 Version : 1.8.28 Release : 1.fc31 URL : Summary : Allows restricted root access for specified users Description : Sudo (superuser do) allows a system administrator to give certain users (or groups of users) the ability to run some (or all) commands as root while logging all commands and arguments. Sudo operates on a per-command basis. It is not a replacement for the shell. Features include: the ability to restrict what commands a user may run on a per-host basis, copious logging of each command (providing a clear audit trail of who did what), a configurable timeout of the sudo command, and the ability to use the same configuration file (sudoers) on many different machines. * Rebase to 1.8.28 * Fixed CVE-2019-14287 [ 1 ] Bug #1761533 - sudo-1.8.28 is available https://bugzilla.redhat.com/show_bug.cgi?id=1761533 [ 2 ] Bug #1728687 - sudo do not set always_set_home by defaults https://bugzilla.redhat.com/show_bug.cgi?id=1728687 [ 3 ] Bug #1761781 - Sync sudoers options from rhel8 to fedora https://bugzilla.redhat.com/show_bug.cgi?id=1761781 [ 4 ] Bug #1761584 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1761584 su -c 'dnf upgrade --advisory FEDORA-2019-67998e9f7e' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 31
Version : 1.8.28
Release : 1.fc31
URL : Summary : Allows restricted root access for specified users

Related News