Oval Definition:oval:org.opensuse.security:def:92097
Revision Date:2021-04-20Version:1
Title:Security update for sudo (Important)
Description:

This update for sudo fixes the following issues:

- L3: Tenable Scan reports sudo is vulnerable to CVE-2021-3156 (bsc#1183936)
Family:unixClass:patch
Status:Reference(s):1183936
CVE-2021-3156
SUSE-SU-2021:1275-1
Platform(s):SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS is installed
  • AND Package Information
  • sudo-1.8.22-4.18.1 is installed
  • OR sudo-devel-1.8.22-4.18.1 is installed
  • BACK