SUSE Security Update: Security update for sudo
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0390-1
Rating:             important
References:         #1162202 
Cross-References:   CVE-2019-18634
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for sudo fixes the following issue:

   Security issue fixed:

   - CVE-2019-18634: Fixed a buffer overflow in the passphrase prompt that
     could occur when pwfeedback was enabled in /etc/sudoers (bsc#1162202).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-390=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-390=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      sudo-1.8.10p3-2.32.1
      sudo-debuginfo-1.8.10p3-2.32.1
      sudo-debugsource-1.8.10p3-2.32.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      sudo-1.8.10p3-2.32.1
      sudo-debuginfo-1.8.10p3-2.32.1
      sudo-debugsource-1.8.10p3-2.32.1


References:

   https://www.suse.com/security/cve/CVE-2019-18634.html
   https://bugzilla.suse.com/1162202

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0390-1 important: sudo

February 18, 2020
An update that fixes one vulnerability is now available

Summary

This update for sudo fixes the following issue: Security issue fixed: - CVE-2019-18634: Fixed a buffer overflow in the passphrase prompt that could occur when pwfeedback was enabled in /etc/sudoers (bsc#1162202). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-390=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-390=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): sudo-1.8.10p3-2.32.1 sudo-debuginfo-1.8.10p3-2.32.1 sudo-debugsource-1.8.10p3-2.32.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): sudo-1.8.10p3-2.32.1 sudo-debuginfo-1.8.10p3-2.32.1 sudo-debugsource-1.8.10p3-2.32.1

References

#1162202

Cross- CVE-2019-18634

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP1-LTSS

https://www.suse.com/security/cve/CVE-2019-18634.html

https://bugzilla.suse.com/1162202

Severity
Announcement ID: SUSE-SU-2020:0390-1
Rating: important

Related News