Oval Definition:oval:org.opensuse.security:def:82330
Revision Date:2019-10-15Version:1
Title:Security update for sudo (Important)
Description:

This update for sudo fixes the following issues:

- CVE-2019-14287: Fixed an issue where a user with sudo privileges that allowed them to run commands with an arbitrary uid, could run commands as root, despite being forbidden to do so in sudoers (bsc#1153674).
Family:unixClass:patch
Status:Reference(s):1153674
CVE-2019-14287
SUSE-SU-2019:2667-1
Platform(s):SUSE Linux Enterprise Server 12 SP2-BCL
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND sudo-1.8.10p3-10.23.1 is installed
  • BACK