Security update for sudo

Announcement ID: SUSE-SU-2020:0390-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-18634 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-18634 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for sudo fixes the following issue:

Security issue fixed:

  • CVE-2019-18634: Fixed a buffer overflow in the passphrase prompt that could occur when pwfeedback was enabled in /etc/sudoers (bsc#1162202).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-390=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-390=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • sudo-debugsource-1.8.10p3-2.32.1
    • sudo-1.8.10p3-2.32.1
    • sudo-debuginfo-1.8.10p3-2.32.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • sudo-debugsource-1.8.10p3-2.32.1
    • sudo-1.8.10p3-2.32.1
    • sudo-debuginfo-1.8.10p3-2.32.1

References: