SUSE Security Update: Security update for sudo
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0409-1
Rating:             important
References:         #1162202 #1162675 
Cross-References:   CVE-2019-18634
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for sudo fixes the following issues:

   Security issue fixed:

   - CVE-2019-18634: Fixed a buffer overflow in the passphrase prompt that
     could occur when pwfeedback was enabled in /etc/sudoers (bsc#1162202).

   Non-security issue fixed:

   - Fixed an issue where sudo -l would ask for a password even though
     `listpw` was set to `never` (bsc#1162675).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-409=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-409=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      sudo-debuginfo-1.8.27-4.3.1
      sudo-debugsource-1.8.27-4.3.1
      sudo-devel-1.8.27-4.3.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      sudo-1.8.27-4.3.1
      sudo-debuginfo-1.8.27-4.3.1
      sudo-debugsource-1.8.27-4.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-18634.html
   https://bugzilla.suse.com/1162202
   https://bugzilla.suse.com/1162675

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0409-1 important: sudo

February 19, 2020
An update that solves one vulnerability and has one errata is now available

Summary

This update for sudo fixes the following issues: Security issue fixed: - CVE-2019-18634: Fixed a buffer overflow in the passphrase prompt that could occur when pwfeedback was enabled in /etc/sudoers (bsc#1162202). Non-security issue fixed: - Fixed an issue where sudo -l would ask for a password even though `listpw` was set to `never` (bsc#1162675). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-409=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-409=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): sudo-debuginfo-1.8.27-4.3.1 sudo-debugsource-1.8.27-4.3.1 sudo-devel-1.8.27-4.3.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): sudo-1.8.27-4.3.1 sudo-debuginfo-1.8.27-4.3.1 sudo-debugsource-1.8.27-4.3.1

References

#1162202 #1162675

Cross- CVE-2019-18634

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Server 12-SP5

https://www.suse.com/security/cve/CVE-2019-18634.html

https://bugzilla.suse.com/1162202

https://bugzilla.suse.com/1162675

Severity
Announcement ID: SUSE-SU-2020:0409-1
Rating: important

Related News