Oval Definition:oval:org.opensuse.security:def:104089
Revision Date:2020-02-19Version:1
Title:Security update for sudo (Important)
Description:

This update for sudo fixes the following issues:

Security issue fixed:

- CVE-2019-18634: Fixed a buffer overflow in the passphrase prompt that could occur when pwfeedback was enabled in /etc/sudoers (bsc#1162202).

Non-security issue fixed:

- Fixed an issue where sudo -l would ask for a password even though `listpw` was set to `never` (bsc#1162675).
Family:unixClass:patch
Status:Reference(s):1162202
1162675
CVE-2019-18634
SUSE-SU-2020:0408-1
Platform(s):SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Storage 6
SUSE Manager Proxy 4.0
SUSE Manager Server 4.0
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • sudo-1.8.22-4.9.1 is installed
  • OR sudo-devel-1.8.22-4.9.1 is installed
  • BACK