[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CESA-2020:0540 -- centos 7 sudo

ID: oval:org.secpod.oval:def:205440Date: (C)2020-02-19   (M)2024-04-17
Class: PATCHFamily: unix




The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Security Fix: * sudo: Stack based buffer overflow when pwfeedback is enabled For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

Platform:
CentOS 7
Product:
sudo
Reference:
CESA-2020:0540
CVE-2019-18634
CVE    1
CVE-2019-18634
CPE    2
cpe:/o:centos:centos:7
cpe:/a:todd_miller:sudo

© SecPod Technologies