SUSE 5025 Published by

A sudo security update has been released for openSUSE Leap 15.1.



openSUSE Security Update: Security update for sudo
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0244-1
Rating: important
References: #1162202 #1162675
Cross-References: CVE-2019-18634
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for sudo fixes the following issues:

Security issue fixed:

- CVE-2019-18634: Fixed a buffer overflow in the passphrase prompt that
could occur when pwfeedback was enabled in /etc/sudoers (bsc#1162202).

Non-security issue fixed:

- Fixed an issue where sudo -l would ask for a password even though
`listpw` was set to `never` (bsc#1162675).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-244=1


Package List:

- openSUSE Leap 15.1 (i586 x86_64):

sudo-1.8.22-lp151.5.6.1
sudo-debuginfo-1.8.22-lp151.5.6.1
sudo-debugsource-1.8.22-lp151.5.6.1
sudo-devel-1.8.22-lp151.5.6.1
sudo-test-1.8.22-lp151.5.6.1

References:

https://www.suse.com/security/cve/CVE-2019-18634.html
https://bugzilla.suse.com/1162202
https://bugzilla.suse.com/1162675