Oval Definition:oval:org.opensuse.security:def:90214
Revision Date:2019-10-14Version:1
Title:Security update for sudo (Important)
Description:

This update for sudo fixes the following issue:

- CVE-2019-14287: Fixed an issue where a user with sudo privileges that allowed them to run commands with an arbitrary uid, could run commands as root, despite being forbidden to do so in sudoers (bsc#1153674).
Family:unixClass:patch
Status:Reference(s):1153674
CVE-2019-14287
SUSE-SU-2019:2656-1
Platform(s):SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Storage 6
SUSE Manager Proxy 4.0
SUSE Manager Server 4.0
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • sudo-1.8.22-4.6.1 is installed
  • OR sudo-devel-1.8.22-4.6.1 is installed
  • BACK