SUSE Security Update: Security update for sudo
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0407-1
Rating:             important
References:         #1162202 
Cross-References:   CVE-2019-18634
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for sudo fixes the following issue:

   Security issue fixed:

   - CVE-2019-18634: Fixed a buffer overflow in the passphrase prompt that
     could occur when pwfeedback was enabled in /etc/sudoers (bsc#1162202).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-407=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-407=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-407=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-407=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      sudo-1.8.10p3-10.26.1
      sudo-debuginfo-1.8.10p3-10.26.1
      sudo-debugsource-1.8.10p3-10.26.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      sudo-1.8.10p3-10.26.1
      sudo-debuginfo-1.8.10p3-10.26.1
      sudo-debugsource-1.8.10p3-10.26.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      sudo-1.8.10p3-10.26.1
      sudo-debuginfo-1.8.10p3-10.26.1
      sudo-debugsource-1.8.10p3-10.26.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      sudo-1.8.10p3-10.26.1
      sudo-debuginfo-1.8.10p3-10.26.1
      sudo-debugsource-1.8.10p3-10.26.1


References:

   https://www.suse.com/security/cve/CVE-2019-18634.html
   https://bugzilla.suse.com/1162202

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0407-1 important: sudo

February 19, 2020
An update that fixes one vulnerability is now available

Summary

This update for sudo fixes the following issue: Security issue fixed: - CVE-2019-18634: Fixed a buffer overflow in the passphrase prompt that could occur when pwfeedback was enabled in /etc/sudoers (bsc#1162202). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-407=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-407=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-407=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-407=1 Package List: - SUSE OpenStack Cloud 7 (s390x x86_64): sudo-1.8.10p3-10.26.1 sudo-debuginfo-1.8.10p3-10.26.1 sudo-debugsource-1.8.10p3-10.26.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): sudo-1.8.10p3-10.26.1 sudo-debuginfo-1.8.10p3-10.26.1 sudo-debugsource-1.8.10p3-10.26.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): sudo-1.8.10p3-10.26.1 sudo-debuginfo-1.8.10p3-10.26.1 sudo-debugsource-1.8.10p3-10.26.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): sudo-1.8.10p3-10.26.1 sudo-debuginfo-1.8.10p3-10.26.1 sudo-debugsource-1.8.10p3-10.26.1

References

#1162202

Cross- CVE-2019-18634

Affected Products:

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

https://www.suse.com/security/cve/CVE-2019-18634.html

https://bugzilla.suse.com/1162202

Severity
Announcement ID: SUSE-SU-2020:0407-1
Rating: important

Related News