Oval Definition:oval:org.opensuse.security:def:82555
Revision Date:2021-04-20Version:1
Title:Security update for sudo (Important)
Description:

This update for sudo fixes the following issues:

- L3: Tenable Scan reports sudo is vulnerable to CVE-2021-3156 (bsc#1183936)
Family:unixClass:patch
Status:Reference(s):1183936
CVE-2021-3156
SUSE-SU-2021:1267-1
Platform(s):SUSE Linux Enterprise Server 12 SP2-BCL
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND sudo-1.8.10p3-10.35.1 is installed
  • BACK