Oval Definition:oval:org.opensuse.security:def:83174
Revision Date:2020-02-19Version:1
Title:Security update for sudo (Important)
Description:

This update for sudo fixes the following issue:

Security issue fixed:

- CVE-2019-18634: Fixed a buffer overflow in the passphrase prompt that could occur when pwfeedback was enabled in /etc/sudoers (bsc#1162202).
Family:unixClass:patch
Status:Reference(s):1162202
CVE-2019-18634
Platform(s):SUSE Linux Enterprise Server 12 SP2-ESPOS
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND sudo-1.8.10p3-10.26.1 is installed
  • BACK