Synopsis:          Important: sudo security update
Advisory ID:       SLSA-2020:0540-1
Issue Date:        2020-02-18
CVE Numbers:       None
--

Security Fix(es):

* sudo: Stack based buffer overflow when pwfeedback is enabled
(CVE-2019-18634)
--

SL7
  x86_64
    sudo-1.8.23-4.el7_7.2.x86_64.rpm
    sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm
    sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm
    sudo-devel-1.8.23-4.el7_7.2.i686.rpm
    sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm

- Scientific Linux Development Team