Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:2593 - Security Advisory
Issued:
2016-11-03
Updated:
2016-11-03

RHSA-2016:2593 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: sudo security, bug fix, and enhancement update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • It was discovered that the default sudo configuration preserved the value of INPUTRC from the user's environment, which could lead to information disclosure. A local user with sudo access to a restricted program that uses readline could use this flaw to read content from specially formatted files with elevated privileges provided by sudo. (CVE-2016-7091)

Note: With this update, INPUTRC was removed from the env_keep list in /etc/sudoers to avoid having sudo preserve the value of this variable when invoking privileged commands.

Red Hat would like to thank Grisha Levit for reporting this issue.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1196451 - default requiretty is problematic and breaks valid usage
  • BZ - 1261998 - visudo accept non valid content
  • BZ - 1268958 - sudo - cmnd_no_wait can cause child processes to ignore SIGPIPE
  • BZ - 1334360 - sudo option mail_no_user doesn't work
  • BZ - 1339935 - CVE-2016-7091 sudo: Possible info leak via INPUTRC
  • BZ - 1350828 - [RHEL7] visudo ignores -q flag

CVEs

  • CVE-2016-7091

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux Workstation 7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
s390x
sudo-1.8.6p7-20.el7.s390x.rpm SHA-256: b913de4d63342fec19af568078c9de63de07ed85e6c3a2fc15a35cb030d3ed63
sudo-debuginfo-1.8.6p7-20.el7.s390.rpm SHA-256: c68b22b22795cb907ad5d2064cce1559e81dc0891eea45ad6ab502b0e321d286
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm SHA-256: 12b3c24ebaf8a8b2bb496801035b6dc2cf525d4c4be30ee67affc57acde75b63
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm SHA-256: 12b3c24ebaf8a8b2bb496801035b6dc2cf525d4c4be30ee67affc57acde75b63
sudo-devel-1.8.6p7-20.el7.s390.rpm SHA-256: 2f7a5152aef2e81dc35cda16f43c5a7873e1c6e41861392dc0010cf04be91ddb
sudo-devel-1.8.6p7-20.el7.s390x.rpm SHA-256: 1e5572498fd31b7ab82463b46935494f72178458c90dcb1c8f833011d84376b2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
s390x
sudo-1.8.6p7-20.el7.s390x.rpm SHA-256: b913de4d63342fec19af568078c9de63de07ed85e6c3a2fc15a35cb030d3ed63
sudo-debuginfo-1.8.6p7-20.el7.s390.rpm SHA-256: c68b22b22795cb907ad5d2064cce1559e81dc0891eea45ad6ab502b0e321d286
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm SHA-256: 12b3c24ebaf8a8b2bb496801035b6dc2cf525d4c4be30ee67affc57acde75b63
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm SHA-256: 12b3c24ebaf8a8b2bb496801035b6dc2cf525d4c4be30ee67affc57acde75b63
sudo-devel-1.8.6p7-20.el7.s390.rpm SHA-256: 2f7a5152aef2e81dc35cda16f43c5a7873e1c6e41861392dc0010cf04be91ddb
sudo-devel-1.8.6p7-20.el7.s390x.rpm SHA-256: 1e5572498fd31b7ab82463b46935494f72178458c90dcb1c8f833011d84376b2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
s390x
sudo-1.8.6p7-20.el7.s390x.rpm SHA-256: b913de4d63342fec19af568078c9de63de07ed85e6c3a2fc15a35cb030d3ed63
sudo-debuginfo-1.8.6p7-20.el7.s390.rpm SHA-256: c68b22b22795cb907ad5d2064cce1559e81dc0891eea45ad6ab502b0e321d286
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm SHA-256: 12b3c24ebaf8a8b2bb496801035b6dc2cf525d4c4be30ee67affc57acde75b63
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm SHA-256: 12b3c24ebaf8a8b2bb496801035b6dc2cf525d4c4be30ee67affc57acde75b63
sudo-devel-1.8.6p7-20.el7.s390.rpm SHA-256: 2f7a5152aef2e81dc35cda16f43c5a7873e1c6e41861392dc0010cf04be91ddb
sudo-devel-1.8.6p7-20.el7.s390x.rpm SHA-256: 1e5572498fd31b7ab82463b46935494f72178458c90dcb1c8f833011d84376b2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
s390x
sudo-1.8.6p7-20.el7.s390x.rpm SHA-256: b913de4d63342fec19af568078c9de63de07ed85e6c3a2fc15a35cb030d3ed63
sudo-debuginfo-1.8.6p7-20.el7.s390.rpm SHA-256: c68b22b22795cb907ad5d2064cce1559e81dc0891eea45ad6ab502b0e321d286
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm SHA-256: 12b3c24ebaf8a8b2bb496801035b6dc2cf525d4c4be30ee67affc57acde75b63
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm SHA-256: 12b3c24ebaf8a8b2bb496801035b6dc2cf525d4c4be30ee67affc57acde75b63
sudo-devel-1.8.6p7-20.el7.s390.rpm SHA-256: 2f7a5152aef2e81dc35cda16f43c5a7873e1c6e41861392dc0010cf04be91ddb
sudo-devel-1.8.6p7-20.el7.s390x.rpm SHA-256: 1e5572498fd31b7ab82463b46935494f72178458c90dcb1c8f833011d84376b2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
s390x
sudo-1.8.6p7-20.el7.s390x.rpm SHA-256: b913de4d63342fec19af568078c9de63de07ed85e6c3a2fc15a35cb030d3ed63
sudo-debuginfo-1.8.6p7-20.el7.s390.rpm SHA-256: c68b22b22795cb907ad5d2064cce1559e81dc0891eea45ad6ab502b0e321d286
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm SHA-256: 12b3c24ebaf8a8b2bb496801035b6dc2cf525d4c4be30ee67affc57acde75b63
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm SHA-256: 12b3c24ebaf8a8b2bb496801035b6dc2cf525d4c4be30ee67affc57acde75b63
sudo-devel-1.8.6p7-20.el7.s390.rpm SHA-256: 2f7a5152aef2e81dc35cda16f43c5a7873e1c6e41861392dc0010cf04be91ddb
sudo-devel-1.8.6p7-20.el7.s390x.rpm SHA-256: 1e5572498fd31b7ab82463b46935494f72178458c90dcb1c8f833011d84376b2

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64
sudo-1.8.6p7-20.el7.ppc64.rpm SHA-256: e0094c4109d339cfea3f8b34e23f0bd9755f853f4e8b48380547cdc6e0965ab2
sudo-debuginfo-1.8.6p7-20.el7.ppc.rpm SHA-256: 6916b1debe4b1cd4aa04a2550ee735b191ee93a4cb7aee1b39557b5c66ebbe63
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm SHA-256: 2610539b318429ecc71f6884546a9662d8e4861dc2482e6f723426c2946be998
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm SHA-256: 2610539b318429ecc71f6884546a9662d8e4861dc2482e6f723426c2946be998
sudo-devel-1.8.6p7-20.el7.ppc.rpm SHA-256: edc800057fb5e2114cc9a795419376b885b1fd95c127311cbed7def7adff3bbd
sudo-devel-1.8.6p7-20.el7.ppc64.rpm SHA-256: 7c59b86e8f2ac703f40851466e361ea834beb1a41d0b7f899ad33beb4022421c

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64
sudo-1.8.6p7-20.el7.ppc64.rpm SHA-256: e0094c4109d339cfea3f8b34e23f0bd9755f853f4e8b48380547cdc6e0965ab2
sudo-debuginfo-1.8.6p7-20.el7.ppc.rpm SHA-256: 6916b1debe4b1cd4aa04a2550ee735b191ee93a4cb7aee1b39557b5c66ebbe63
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm SHA-256: 2610539b318429ecc71f6884546a9662d8e4861dc2482e6f723426c2946be998
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm SHA-256: 2610539b318429ecc71f6884546a9662d8e4861dc2482e6f723426c2946be998
sudo-devel-1.8.6p7-20.el7.ppc.rpm SHA-256: edc800057fb5e2114cc9a795419376b885b1fd95c127311cbed7def7adff3bbd
sudo-devel-1.8.6p7-20.el7.ppc64.rpm SHA-256: 7c59b86e8f2ac703f40851466e361ea834beb1a41d0b7f899ad33beb4022421c

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64
sudo-1.8.6p7-20.el7.ppc64.rpm SHA-256: e0094c4109d339cfea3f8b34e23f0bd9755f853f4e8b48380547cdc6e0965ab2
sudo-debuginfo-1.8.6p7-20.el7.ppc.rpm SHA-256: 6916b1debe4b1cd4aa04a2550ee735b191ee93a4cb7aee1b39557b5c66ebbe63
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm SHA-256: 2610539b318429ecc71f6884546a9662d8e4861dc2482e6f723426c2946be998
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm SHA-256: 2610539b318429ecc71f6884546a9662d8e4861dc2482e6f723426c2946be998
sudo-devel-1.8.6p7-20.el7.ppc.rpm SHA-256: edc800057fb5e2114cc9a795419376b885b1fd95c127311cbed7def7adff3bbd
sudo-devel-1.8.6p7-20.el7.ppc64.rpm SHA-256: 7c59b86e8f2ac703f40851466e361ea834beb1a41d0b7f899ad33beb4022421c

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64
sudo-1.8.6p7-20.el7.ppc64.rpm SHA-256: e0094c4109d339cfea3f8b34e23f0bd9755f853f4e8b48380547cdc6e0965ab2
sudo-debuginfo-1.8.6p7-20.el7.ppc.rpm SHA-256: 6916b1debe4b1cd4aa04a2550ee735b191ee93a4cb7aee1b39557b5c66ebbe63
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm SHA-256: 2610539b318429ecc71f6884546a9662d8e4861dc2482e6f723426c2946be998
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm SHA-256: 2610539b318429ecc71f6884546a9662d8e4861dc2482e6f723426c2946be998
sudo-devel-1.8.6p7-20.el7.ppc.rpm SHA-256: edc800057fb5e2114cc9a795419376b885b1fd95c127311cbed7def7adff3bbd
sudo-devel-1.8.6p7-20.el7.ppc64.rpm SHA-256: 7c59b86e8f2ac703f40851466e361ea834beb1a41d0b7f899ad33beb4022421c

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux EUS Compute Node 7.4

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux Desktop 7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
s390x
sudo-1.8.6p7-20.el7.s390x.rpm SHA-256: b913de4d63342fec19af568078c9de63de07ed85e6c3a2fc15a35cb030d3ed63
sudo-debuginfo-1.8.6p7-20.el7.s390.rpm SHA-256: c68b22b22795cb907ad5d2064cce1559e81dc0891eea45ad6ab502b0e321d286
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm SHA-256: 12b3c24ebaf8a8b2bb496801035b6dc2cf525d4c4be30ee67affc57acde75b63
sudo-debuginfo-1.8.6p7-20.el7.s390x.rpm SHA-256: 12b3c24ebaf8a8b2bb496801035b6dc2cf525d4c4be30ee67affc57acde75b63
sudo-devel-1.8.6p7-20.el7.s390.rpm SHA-256: 2f7a5152aef2e81dc35cda16f43c5a7873e1c6e41861392dc0010cf04be91ddb
sudo-devel-1.8.6p7-20.el7.s390x.rpm SHA-256: 1e5572498fd31b7ab82463b46935494f72178458c90dcb1c8f833011d84376b2

Red Hat Enterprise Linux for Power, big endian 7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64
sudo-1.8.6p7-20.el7.ppc64.rpm SHA-256: e0094c4109d339cfea3f8b34e23f0bd9755f853f4e8b48380547cdc6e0965ab2
sudo-debuginfo-1.8.6p7-20.el7.ppc.rpm SHA-256: 6916b1debe4b1cd4aa04a2550ee735b191ee93a4cb7aee1b39557b5c66ebbe63
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm SHA-256: 2610539b318429ecc71f6884546a9662d8e4861dc2482e6f723426c2946be998
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm SHA-256: 2610539b318429ecc71f6884546a9662d8e4861dc2482e6f723426c2946be998
sudo-devel-1.8.6p7-20.el7.ppc.rpm SHA-256: edc800057fb5e2114cc9a795419376b885b1fd95c127311cbed7def7adff3bbd
sudo-devel-1.8.6p7-20.el7.ppc64.rpm SHA-256: 7c59b86e8f2ac703f40851466e361ea834beb1a41d0b7f899ad33beb4022421c

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64
sudo-1.8.6p7-20.el7.ppc64.rpm SHA-256: e0094c4109d339cfea3f8b34e23f0bd9755f853f4e8b48380547cdc6e0965ab2
sudo-debuginfo-1.8.6p7-20.el7.ppc.rpm SHA-256: 6916b1debe4b1cd4aa04a2550ee735b191ee93a4cb7aee1b39557b5c66ebbe63
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm SHA-256: 2610539b318429ecc71f6884546a9662d8e4861dc2482e6f723426c2946be998
sudo-debuginfo-1.8.6p7-20.el7.ppc64.rpm SHA-256: 2610539b318429ecc71f6884546a9662d8e4861dc2482e6f723426c2946be998
sudo-devel-1.8.6p7-20.el7.ppc.rpm SHA-256: edc800057fb5e2114cc9a795419376b885b1fd95c127311cbed7def7adff3bbd
sudo-devel-1.8.6p7-20.el7.ppc64.rpm SHA-256: 7c59b86e8f2ac703f40851466e361ea834beb1a41d0b7f899ad33beb4022421c

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux for Power, little endian 7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64le
sudo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 37a801f5a054a3ddc6d679f3ce6cc31664168b69266a8755fefec4ea3a14a7bb
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-devel-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 99274d4b42e19a056c7bf71ad74ee25c4b3b8f18a9c812ad091952a0708e4813

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64le
sudo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 37a801f5a054a3ddc6d679f3ce6cc31664168b69266a8755fefec4ea3a14a7bb
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-devel-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 99274d4b42e19a056c7bf71ad74ee25c4b3b8f18a9c812ad091952a0708e4813

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64le
sudo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 37a801f5a054a3ddc6d679f3ce6cc31664168b69266a8755fefec4ea3a14a7bb
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-devel-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 99274d4b42e19a056c7bf71ad74ee25c4b3b8f18a9c812ad091952a0708e4813

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64le
sudo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 37a801f5a054a3ddc6d679f3ce6cc31664168b69266a8755fefec4ea3a14a7bb
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-devel-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 99274d4b42e19a056c7bf71ad74ee25c4b3b8f18a9c812ad091952a0708e4813

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64le
sudo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 37a801f5a054a3ddc6d679f3ce6cc31664168b69266a8755fefec4ea3a14a7bb
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-devel-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 99274d4b42e19a056c7bf71ad74ee25c4b3b8f18a9c812ad091952a0708e4813

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64le
sudo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 37a801f5a054a3ddc6d679f3ce6cc31664168b69266a8755fefec4ea3a14a7bb
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-devel-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 99274d4b42e19a056c7bf71ad74ee25c4b3b8f18a9c812ad091952a0708e4813

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64le
sudo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 37a801f5a054a3ddc6d679f3ce6cc31664168b69266a8755fefec4ea3a14a7bb
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-devel-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 99274d4b42e19a056c7bf71ad74ee25c4b3b8f18a9c812ad091952a0708e4813

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64le
sudo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 37a801f5a054a3ddc6d679f3ce6cc31664168b69266a8755fefec4ea3a14a7bb
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-devel-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 99274d4b42e19a056c7bf71ad74ee25c4b3b8f18a9c812ad091952a0708e4813

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64le
sudo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 37a801f5a054a3ddc6d679f3ce6cc31664168b69266a8755fefec4ea3a14a7bb
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-devel-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 99274d4b42e19a056c7bf71ad74ee25c4b3b8f18a9c812ad091952a0708e4813

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
ppc64le
sudo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 37a801f5a054a3ddc6d679f3ce6cc31664168b69266a8755fefec4ea3a14a7bb
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-debuginfo-1.8.6p7-20.el7.ppc64le.rpm SHA-256: acb7125e60a008031129efb2a918a5d178b1abe9a7f4d3c734894484a636f5c4
sudo-devel-1.8.6p7-20.el7.ppc64le.rpm SHA-256: 99274d4b42e19a056c7bf71ad74ee25c4b3b8f18a9c812ad091952a0708e4813

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
sudo-1.8.6p7-20.el7.src.rpm SHA-256: c833a1c834d45f511754f12a81e8904de96e9c226496d1df8605358a6d79bb90
x86_64
sudo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 692eed795b4d7717f717208a4d50a63c7a2cec2938b60a702cc6436a6c4e6ce7
sudo-debuginfo-1.8.6p7-20.el7.i686.rpm SHA-256: 4c6adc9d23abe0fff488f5b7fadfad1652891efb56bcd28d0fc752384ef25145
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-debuginfo-1.8.6p7-20.el7.x86_64.rpm SHA-256: 0842ef9231738654ee158aa53532221d6e9a25b88c2fb78275cca66f0017e245
sudo-devel-1.8.6p7-20.el7.i686.rpm SHA-256: 7bc2be2a537404c69e60ecf777a15954e6e36f9337e83909269460abb4cdb5d4
sudo-devel-1.8.6p7-20.el7.x86_64.rpm SHA-256: 16ed292631e351998b6191f7edfc83fe57342d8b002f821d70d933461e35e7b8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter