Lucene search

K
suseSuseOPENSUSE-SU-2020:0244-1
HistoryFeb 25, 2020 - 12:00 a.m.

Security update for sudo (important)

2020-02-2500:00:00
lists.opensuse.org
58

0.002 Low

EPSS

Percentile

55.8%

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for sudo fixes the following issues:

Security issue fixed:

  • CVE-2019-18634: Fixed a buffer overflow in the passphrase prompt that
    could occur when pwfeedback was enabled in /etc/sudoers (bsc#1162202).

Non-security issue fixed:

  • Fixed an issue where sudo -l would ask for a password even though
    listpw was set to never (bsc#1162675).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or โ€œzypper patchโ€.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-244=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1i586<ย - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.i586.rpm
openSUSE Leap15.1x86_64<ย - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.x86_64.rpm