Oval Definition:oval:org.opensuse.security:def:86262
Revision Date:2019-10-15Version:1
Title:Security update for sudo (Important)
Description:

This update for sudo fixes the following issues:

Security issue fixed:

- CVE-2019-14287: Fixed an issue where a user with sudo privileges that allowed them to run commands with an arbitrary uid, could run commands as root, despite being forbidden to do so in sudoers (bsc#1153674).

Family:unixClass:patch
Status:Reference(s):1153674
CVE-2019-14287
Platform(s):SUSE Linux Enterprise Server 12 SP3-ESPOS
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND sudo-1.8.20p2-3.14.1 is installed
  • BACK