Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3755 - Security Advisory
Issued:
2019-11-06
Updated:
2019-11-06

RHSA-2019:3755 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword (CVE-2019-14287)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword

CVEs

  • CVE-2019-14287

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
sudo-1.8.6p3-29.el6_10.2.src.rpm SHA-256: 27f5b26a8daff6127b130c0b64d6c664dbb8a402a43d972a4a24f791cd6a991d
x86_64
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: aa2635908b2757f7509e6d2f1979c8201b7ae3076bbdece788dc5fe9e0f46527
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: aa2635908b2757f7509e6d2f1979c8201b7ae3076bbdece788dc5fe9e0f46527
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 72ff2c41ca9ad4cb86dfc4a44909a53eaf8a285d51dd0fa16f058e51b7d5dd15
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 72ff2c41ca9ad4cb86dfc4a44909a53eaf8a285d51dd0fa16f058e51b7d5dd15
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 72ff2c41ca9ad4cb86dfc4a44909a53eaf8a285d51dd0fa16f058e51b7d5dd15
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: 77cf61ce71173afef2bf6a1cd387f4142e03cba99a842094f56680b87d7d1ec1
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: 77cf61ce71173afef2bf6a1cd387f4142e03cba99a842094f56680b87d7d1ec1
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 888e7ac72d87f98b6a15f2e3c3c0c2c902108d00a0acf9e4484d970e06b765f4
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 888e7ac72d87f98b6a15f2e3c3c0c2c902108d00a0acf9e4484d970e06b765f4
i386
sudo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b024fd4d3222da18c423634e9c39287ac341673c933aea3ca38abca23b26f256
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: 77cf61ce71173afef2bf6a1cd387f4142e03cba99a842094f56680b87d7d1ec1

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
sudo-1.8.6p3-29.el6_10.2.src.rpm SHA-256: 27f5b26a8daff6127b130c0b64d6c664dbb8a402a43d972a4a24f791cd6a991d
x86_64
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: aa2635908b2757f7509e6d2f1979c8201b7ae3076bbdece788dc5fe9e0f46527
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 72ff2c41ca9ad4cb86dfc4a44909a53eaf8a285d51dd0fa16f058e51b7d5dd15
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 72ff2c41ca9ad4cb86dfc4a44909a53eaf8a285d51dd0fa16f058e51b7d5dd15
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: 77cf61ce71173afef2bf6a1cd387f4142e03cba99a842094f56680b87d7d1ec1
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 888e7ac72d87f98b6a15f2e3c3c0c2c902108d00a0acf9e4484d970e06b765f4
i386
sudo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b024fd4d3222da18c423634e9c39287ac341673c933aea3ca38abca23b26f256
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: 77cf61ce71173afef2bf6a1cd387f4142e03cba99a842094f56680b87d7d1ec1

Red Hat Enterprise Linux Workstation 6

SRPM
sudo-1.8.6p3-29.el6_10.2.src.rpm SHA-256: 27f5b26a8daff6127b130c0b64d6c664dbb8a402a43d972a4a24f791cd6a991d
x86_64
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: aa2635908b2757f7509e6d2f1979c8201b7ae3076bbdece788dc5fe9e0f46527
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 72ff2c41ca9ad4cb86dfc4a44909a53eaf8a285d51dd0fa16f058e51b7d5dd15
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 72ff2c41ca9ad4cb86dfc4a44909a53eaf8a285d51dd0fa16f058e51b7d5dd15
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: 77cf61ce71173afef2bf6a1cd387f4142e03cba99a842094f56680b87d7d1ec1
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 888e7ac72d87f98b6a15f2e3c3c0c2c902108d00a0acf9e4484d970e06b765f4
i386
sudo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b024fd4d3222da18c423634e9c39287ac341673c933aea3ca38abca23b26f256
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: 77cf61ce71173afef2bf6a1cd387f4142e03cba99a842094f56680b87d7d1ec1

Red Hat Enterprise Linux Desktop 6

SRPM
sudo-1.8.6p3-29.el6_10.2.src.rpm SHA-256: 27f5b26a8daff6127b130c0b64d6c664dbb8a402a43d972a4a24f791cd6a991d
x86_64
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: aa2635908b2757f7509e6d2f1979c8201b7ae3076bbdece788dc5fe9e0f46527
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 72ff2c41ca9ad4cb86dfc4a44909a53eaf8a285d51dd0fa16f058e51b7d5dd15
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 72ff2c41ca9ad4cb86dfc4a44909a53eaf8a285d51dd0fa16f058e51b7d5dd15
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: 77cf61ce71173afef2bf6a1cd387f4142e03cba99a842094f56680b87d7d1ec1
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 888e7ac72d87f98b6a15f2e3c3c0c2c902108d00a0acf9e4484d970e06b765f4
i386
sudo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b024fd4d3222da18c423634e9c39287ac341673c933aea3ca38abca23b26f256
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: 77cf61ce71173afef2bf6a1cd387f4142e03cba99a842094f56680b87d7d1ec1

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
sudo-1.8.6p3-29.el6_10.2.src.rpm SHA-256: 27f5b26a8daff6127b130c0b64d6c664dbb8a402a43d972a4a24f791cd6a991d
s390x
sudo-1.8.6p3-29.el6_10.2.s390x.rpm SHA-256: bc9f4c60787852271d1641c871f1f264709fc2a6dad6c2fb1bb60a72df7282b6
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390.rpm SHA-256: e14c4455c3f1408848e2960f5b1e448c766f4c089985e37619339b7cf8024f41
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390x.rpm SHA-256: 01aabfb3a8b9f4e6b6eaedc06e5c2c0b7549d38f942a8d59c83fa10d13239738
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390x.rpm SHA-256: 01aabfb3a8b9f4e6b6eaedc06e5c2c0b7549d38f942a8d59c83fa10d13239738
sudo-devel-1.8.6p3-29.el6_10.2.s390.rpm SHA-256: 9d3cc81eeb9dd871c96122ee3d1720ee4b1649793cee99c2252887d52184593c
sudo-devel-1.8.6p3-29.el6_10.2.s390x.rpm SHA-256: be38ee23d810bf85b8bc8e1bdc19924701870cb720b86952702a5d17d061bc3c

Red Hat Enterprise Linux for Power, big endian 6

SRPM
sudo-1.8.6p3-29.el6_10.2.src.rpm SHA-256: 27f5b26a8daff6127b130c0b64d6c664dbb8a402a43d972a4a24f791cd6a991d
ppc64
sudo-1.8.6p3-29.el6_10.2.ppc64.rpm SHA-256: 38fa264139d9162dcc6e64a5ea1d355592e405c6e3f04e2b4caf321730e8030d
sudo-debuginfo-1.8.6p3-29.el6_10.2.ppc.rpm SHA-256: d345fe6e34aa04ada638f68588689999640fb8566acbf450eea20e24d33e17a7
sudo-debuginfo-1.8.6p3-29.el6_10.2.ppc64.rpm SHA-256: fb5d6716f3c84fc71545c99e708ba656e74eba9b7216863d3f6cdd0d51db7a1a
sudo-debuginfo-1.8.6p3-29.el6_10.2.ppc64.rpm SHA-256: fb5d6716f3c84fc71545c99e708ba656e74eba9b7216863d3f6cdd0d51db7a1a
sudo-devel-1.8.6p3-29.el6_10.2.ppc.rpm SHA-256: ebca9afe4e4392da12c8d3622aa8197fbdfa19ffef5ca0f0576912b7ee8edf6a
sudo-devel-1.8.6p3-29.el6_10.2.ppc64.rpm SHA-256: 97e0d5eb58d141622ef64e4f7d7bd7b92e011ae708369b5e46f770d154aa4774

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
sudo-1.8.6p3-29.el6_10.2.src.rpm SHA-256: 27f5b26a8daff6127b130c0b64d6c664dbb8a402a43d972a4a24f791cd6a991d
x86_64
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: aa2635908b2757f7509e6d2f1979c8201b7ae3076bbdece788dc5fe9e0f46527
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 72ff2c41ca9ad4cb86dfc4a44909a53eaf8a285d51dd0fa16f058e51b7d5dd15
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 72ff2c41ca9ad4cb86dfc4a44909a53eaf8a285d51dd0fa16f058e51b7d5dd15
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: 77cf61ce71173afef2bf6a1cd387f4142e03cba99a842094f56680b87d7d1ec1
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 888e7ac72d87f98b6a15f2e3c3c0c2c902108d00a0acf9e4484d970e06b765f4

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
sudo-1.8.6p3-29.el6_10.2.src.rpm SHA-256: 27f5b26a8daff6127b130c0b64d6c664dbb8a402a43d972a4a24f791cd6a991d
s390x
sudo-1.8.6p3-29.el6_10.2.s390x.rpm SHA-256: bc9f4c60787852271d1641c871f1f264709fc2a6dad6c2fb1bb60a72df7282b6
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390.rpm SHA-256: e14c4455c3f1408848e2960f5b1e448c766f4c089985e37619339b7cf8024f41
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390x.rpm SHA-256: 01aabfb3a8b9f4e6b6eaedc06e5c2c0b7549d38f942a8d59c83fa10d13239738
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390x.rpm SHA-256: 01aabfb3a8b9f4e6b6eaedc06e5c2c0b7549d38f942a8d59c83fa10d13239738
sudo-devel-1.8.6p3-29.el6_10.2.s390.rpm SHA-256: 9d3cc81eeb9dd871c96122ee3d1720ee4b1649793cee99c2252887d52184593c
sudo-devel-1.8.6p3-29.el6_10.2.s390x.rpm SHA-256: be38ee23d810bf85b8bc8e1bdc19924701870cb720b86952702a5d17d061bc3c

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
sudo-1.8.6p3-29.el6_10.2.src.rpm SHA-256: 27f5b26a8daff6127b130c0b64d6c664dbb8a402a43d972a4a24f791cd6a991d
x86_64
sudo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: aa2635908b2757f7509e6d2f1979c8201b7ae3076bbdece788dc5fe9e0f46527
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 72ff2c41ca9ad4cb86dfc4a44909a53eaf8a285d51dd0fa16f058e51b7d5dd15
sudo-debuginfo-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 72ff2c41ca9ad4cb86dfc4a44909a53eaf8a285d51dd0fa16f058e51b7d5dd15
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: 77cf61ce71173afef2bf6a1cd387f4142e03cba99a842094f56680b87d7d1ec1
sudo-devel-1.8.6p3-29.el6_10.2.x86_64.rpm SHA-256: 888e7ac72d87f98b6a15f2e3c3c0c2c902108d00a0acf9e4484d970e06b765f4
i386
sudo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b024fd4d3222da18c423634e9c39287ac341673c933aea3ca38abca23b26f256
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-debuginfo-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: b63f19e47da2deffcbc42918d942f88178e3ec36102e2c769c2226e1b5205b65
sudo-devel-1.8.6p3-29.el6_10.2.i686.rpm SHA-256: 77cf61ce71173afef2bf6a1cd387f4142e03cba99a842094f56680b87d7d1ec1

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
sudo-1.8.6p3-29.el6_10.2.src.rpm SHA-256: 27f5b26a8daff6127b130c0b64d6c664dbb8a402a43d972a4a24f791cd6a991d
s390x
sudo-1.8.6p3-29.el6_10.2.s390x.rpm SHA-256: bc9f4c60787852271d1641c871f1f264709fc2a6dad6c2fb1bb60a72df7282b6
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390.rpm SHA-256: e14c4455c3f1408848e2960f5b1e448c766f4c089985e37619339b7cf8024f41
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390x.rpm SHA-256: 01aabfb3a8b9f4e6b6eaedc06e5c2c0b7549d38f942a8d59c83fa10d13239738
sudo-debuginfo-1.8.6p3-29.el6_10.2.s390x.rpm SHA-256: 01aabfb3a8b9f4e6b6eaedc06e5c2c0b7549d38f942a8d59c83fa10d13239738
sudo-devel-1.8.6p3-29.el6_10.2.s390.rpm SHA-256: 9d3cc81eeb9dd871c96122ee3d1720ee4b1649793cee99c2252887d52184593c
sudo-devel-1.8.6p3-29.el6_10.2.s390x.rpm SHA-256: be38ee23d810bf85b8bc8e1bdc19924701870cb720b86952702a5d17d061bc3c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility