[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2020:0487-01 -- Redhat sudo

ID: oval:org.secpod.oval:def:503519Date: (C)2020-02-17   (M)2022-06-17
Class: PATCHFamily: unix




The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Security Fix: * sudo: Stack based buffer overflow when pwfeedback is enabled For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

Platform:
Red Hat Enterprise Linux 8
Product:
sudo
Reference:
RHSA-2020:0487-01
CVE-2019-18634
CVE    1
CVE-2019-18634

© SecPod Technologies