Revision Date: | 2020-02-19 | Version: | 1 |
Title: | Security update for sudo (Important) |
Description: |
This update for sudo fixes the following issues:
Security issue fixed:
- CVE-2019-18634: Fixed a buffer overflow in the passphrase prompt that could occur when pwfeedback was enabled in /etc/sudoers (bsc#1162202).
Non-security issue fixed:
- Fixed an issue where sudo -l would ask for a password even though `listpw` was set to `never` (bsc#1162675).
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1162202 1162675 CVE-2019-18634 SUSE-SU-2020:0406-1
|
Platform(s): | SUSE OpenStack Cloud 8
| Product(s): | |
Definition Synopsis |
SUSE OpenStack Cloud 8 is installed AND sudo-1.8.20p2-3.17.1 is installed
|