Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0540 - Security Advisory
Issued:
2020-02-18
Updated:
2020-02-18

RHSA-2020:0540 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: Stack based buffer overflow when pwfeedback is enabled (CVE-2019-18634)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1796944 - CVE-2019-18634 sudo: Stack based buffer overflow when pwfeedback is enabled

CVEs

  • CVE-2019-18634

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
x86_64
sudo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: c87d8c45e61a31d8433a30e000ef936b62697f0929be5cb891abddff343711cd
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm SHA-256: 9ea7ac143d2e65d8f242a6ed2dc26c31f0f78dcaafb9db198a2349e98f8f51bd
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-devel-1.8.23-4.el7_7.2.i686.rpm SHA-256: 245a35437528ba47dcb0c67747bac57b5551a82a710bc464be47e2fdfded2d0e
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 0a67cf6597f24c676dfff980559f87f9131b1a2702e43214013bb7b5d6c3eb48

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
x86_64
sudo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: c87d8c45e61a31d8433a30e000ef936b62697f0929be5cb891abddff343711cd
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm SHA-256: 9ea7ac143d2e65d8f242a6ed2dc26c31f0f78dcaafb9db198a2349e98f8f51bd
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-devel-1.8.23-4.el7_7.2.i686.rpm SHA-256: 245a35437528ba47dcb0c67747bac57b5551a82a710bc464be47e2fdfded2d0e
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 0a67cf6597f24c676dfff980559f87f9131b1a2702e43214013bb7b5d6c3eb48

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
x86_64
sudo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: c87d8c45e61a31d8433a30e000ef936b62697f0929be5cb891abddff343711cd
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm SHA-256: 9ea7ac143d2e65d8f242a6ed2dc26c31f0f78dcaafb9db198a2349e98f8f51bd
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-devel-1.8.23-4.el7_7.2.i686.rpm SHA-256: 245a35437528ba47dcb0c67747bac57b5551a82a710bc464be47e2fdfded2d0e
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 0a67cf6597f24c676dfff980559f87f9131b1a2702e43214013bb7b5d6c3eb48

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
x86_64
sudo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: c87d8c45e61a31d8433a30e000ef936b62697f0929be5cb891abddff343711cd
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm SHA-256: 9ea7ac143d2e65d8f242a6ed2dc26c31f0f78dcaafb9db198a2349e98f8f51bd
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-devel-1.8.23-4.el7_7.2.i686.rpm SHA-256: 245a35437528ba47dcb0c67747bac57b5551a82a710bc464be47e2fdfded2d0e
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 0a67cf6597f24c676dfff980559f87f9131b1a2702e43214013bb7b5d6c3eb48

Red Hat Enterprise Linux Workstation 7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
x86_64
sudo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: c87d8c45e61a31d8433a30e000ef936b62697f0929be5cb891abddff343711cd
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm SHA-256: 9ea7ac143d2e65d8f242a6ed2dc26c31f0f78dcaafb9db198a2349e98f8f51bd
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-devel-1.8.23-4.el7_7.2.i686.rpm SHA-256: 245a35437528ba47dcb0c67747bac57b5551a82a710bc464be47e2fdfded2d0e
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 0a67cf6597f24c676dfff980559f87f9131b1a2702e43214013bb7b5d6c3eb48

Red Hat Enterprise Linux Desktop 7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
x86_64
sudo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: c87d8c45e61a31d8433a30e000ef936b62697f0929be5cb891abddff343711cd
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm SHA-256: 9ea7ac143d2e65d8f242a6ed2dc26c31f0f78dcaafb9db198a2349e98f8f51bd
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-devel-1.8.23-4.el7_7.2.i686.rpm SHA-256: 245a35437528ba47dcb0c67747bac57b5551a82a710bc464be47e2fdfded2d0e
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 0a67cf6597f24c676dfff980559f87f9131b1a2702e43214013bb7b5d6c3eb48

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
s390x
sudo-1.8.23-4.el7_7.2.s390x.rpm SHA-256: 554766740dd43a13cd20f43bc57d28ab12f5d0ccf982b36b5a060545ed54f440
sudo-debuginfo-1.8.23-4.el7_7.2.s390.rpm SHA-256: 8909206ab004caf3b38c1696a22300152f44c7149f6ed92d6342fffc77a3c51a
sudo-debuginfo-1.8.23-4.el7_7.2.s390x.rpm SHA-256: 27a35bccb98804b4e1b18006a97ab6f75028d41e243617f01c64daa000a083ed
sudo-debuginfo-1.8.23-4.el7_7.2.s390x.rpm SHA-256: 27a35bccb98804b4e1b18006a97ab6f75028d41e243617f01c64daa000a083ed
sudo-devel-1.8.23-4.el7_7.2.s390.rpm SHA-256: 60493a8f4c9cd70c618589e7f53910e4cae459ed4296f20e65799a49ef2e37c4
sudo-devel-1.8.23-4.el7_7.2.s390x.rpm SHA-256: b4476356d871a92513a0c628700a078daf383350d7bf55756266a54ff659858f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
s390x
sudo-1.8.23-4.el7_7.2.s390x.rpm SHA-256: 554766740dd43a13cd20f43bc57d28ab12f5d0ccf982b36b5a060545ed54f440
sudo-debuginfo-1.8.23-4.el7_7.2.s390.rpm SHA-256: 8909206ab004caf3b38c1696a22300152f44c7149f6ed92d6342fffc77a3c51a
sudo-debuginfo-1.8.23-4.el7_7.2.s390x.rpm SHA-256: 27a35bccb98804b4e1b18006a97ab6f75028d41e243617f01c64daa000a083ed
sudo-debuginfo-1.8.23-4.el7_7.2.s390x.rpm SHA-256: 27a35bccb98804b4e1b18006a97ab6f75028d41e243617f01c64daa000a083ed
sudo-devel-1.8.23-4.el7_7.2.s390.rpm SHA-256: 60493a8f4c9cd70c618589e7f53910e4cae459ed4296f20e65799a49ef2e37c4
sudo-devel-1.8.23-4.el7_7.2.s390x.rpm SHA-256: b4476356d871a92513a0c628700a078daf383350d7bf55756266a54ff659858f

Red Hat Enterprise Linux for Power, big endian 7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
ppc64
sudo-1.8.23-4.el7_7.2.ppc64.rpm SHA-256: efc5e35f131d81766761e1d467c8d5ecaae8dc2e5353b20b86c293d665c78e37
sudo-debuginfo-1.8.23-4.el7_7.2.ppc.rpm SHA-256: 9f254d120b4376020ad23ecc7f910860516c2a867b36e51eb26fb34eb582e607
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64.rpm SHA-256: 1242623fb21fb87fd6f3afdd38e2a32c021bf472cdcde69ad67a573445b3cfa7
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64.rpm SHA-256: 1242623fb21fb87fd6f3afdd38e2a32c021bf472cdcde69ad67a573445b3cfa7
sudo-devel-1.8.23-4.el7_7.2.ppc.rpm SHA-256: 5c4e9d200e0d7cbe87e46a16c7ed19b4e17bcdc98e6ae2c75c6c650226deddb8
sudo-devel-1.8.23-4.el7_7.2.ppc64.rpm SHA-256: cb9e947771a6f7dc67eb74c9b77815c1946c933cef52c7e642e8c6d7fbb22f77

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
ppc64
sudo-1.8.23-4.el7_7.2.ppc64.rpm SHA-256: efc5e35f131d81766761e1d467c8d5ecaae8dc2e5353b20b86c293d665c78e37
sudo-debuginfo-1.8.23-4.el7_7.2.ppc.rpm SHA-256: 9f254d120b4376020ad23ecc7f910860516c2a867b36e51eb26fb34eb582e607
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64.rpm SHA-256: 1242623fb21fb87fd6f3afdd38e2a32c021bf472cdcde69ad67a573445b3cfa7
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64.rpm SHA-256: 1242623fb21fb87fd6f3afdd38e2a32c021bf472cdcde69ad67a573445b3cfa7
sudo-devel-1.8.23-4.el7_7.2.ppc.rpm SHA-256: 5c4e9d200e0d7cbe87e46a16c7ed19b4e17bcdc98e6ae2c75c6c650226deddb8
sudo-devel-1.8.23-4.el7_7.2.ppc64.rpm SHA-256: cb9e947771a6f7dc67eb74c9b77815c1946c933cef52c7e642e8c6d7fbb22f77

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
x86_64
sudo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: c87d8c45e61a31d8433a30e000ef936b62697f0929be5cb891abddff343711cd
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm SHA-256: 9ea7ac143d2e65d8f242a6ed2dc26c31f0f78dcaafb9db198a2349e98f8f51bd
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-devel-1.8.23-4.el7_7.2.i686.rpm SHA-256: 245a35437528ba47dcb0c67747bac57b5551a82a710bc464be47e2fdfded2d0e
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 0a67cf6597f24c676dfff980559f87f9131b1a2702e43214013bb7b5d6c3eb48

Red Hat Enterprise Linux for Power, little endian 7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
ppc64le
sudo-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 5ee12fccd7ed68757a9045ba6576c4e947c79d028315443dfb58492ca1f16359
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 1e0b328562882b0f9c8d46e4614e4fb5b2d40ccb594fcb7358cc249bac2263f9
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 1e0b328562882b0f9c8d46e4614e4fb5b2d40ccb594fcb7358cc249bac2263f9
sudo-devel-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 95d355a200c406a65e694fb96fa64dbe8446e0759a488932848206a1eae54241

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
ppc64le
sudo-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 5ee12fccd7ed68757a9045ba6576c4e947c79d028315443dfb58492ca1f16359
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 1e0b328562882b0f9c8d46e4614e4fb5b2d40ccb594fcb7358cc249bac2263f9
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 1e0b328562882b0f9c8d46e4614e4fb5b2d40ccb594fcb7358cc249bac2263f9
sudo-devel-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 95d355a200c406a65e694fb96fa64dbe8446e0759a488932848206a1eae54241

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
x86_64
sudo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: c87d8c45e61a31d8433a30e000ef936b62697f0929be5cb891abddff343711cd
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm SHA-256: 9ea7ac143d2e65d8f242a6ed2dc26c31f0f78dcaafb9db198a2349e98f8f51bd
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-devel-1.8.23-4.el7_7.2.i686.rpm SHA-256: 245a35437528ba47dcb0c67747bac57b5551a82a710bc464be47e2fdfded2d0e
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 0a67cf6597f24c676dfff980559f87f9131b1a2702e43214013bb7b5d6c3eb48

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
s390x
sudo-1.8.23-4.el7_7.2.s390x.rpm SHA-256: 554766740dd43a13cd20f43bc57d28ab12f5d0ccf982b36b5a060545ed54f440
sudo-debuginfo-1.8.23-4.el7_7.2.s390.rpm SHA-256: 8909206ab004caf3b38c1696a22300152f44c7149f6ed92d6342fffc77a3c51a
sudo-debuginfo-1.8.23-4.el7_7.2.s390x.rpm SHA-256: 27a35bccb98804b4e1b18006a97ab6f75028d41e243617f01c64daa000a083ed
sudo-debuginfo-1.8.23-4.el7_7.2.s390x.rpm SHA-256: 27a35bccb98804b4e1b18006a97ab6f75028d41e243617f01c64daa000a083ed
sudo-devel-1.8.23-4.el7_7.2.s390.rpm SHA-256: 60493a8f4c9cd70c618589e7f53910e4cae459ed4296f20e65799a49ef2e37c4
sudo-devel-1.8.23-4.el7_7.2.s390x.rpm SHA-256: b4476356d871a92513a0c628700a078daf383350d7bf55756266a54ff659858f

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
x86_64
sudo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: c87d8c45e61a31d8433a30e000ef936b62697f0929be5cb891abddff343711cd
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm SHA-256: 9ea7ac143d2e65d8f242a6ed2dc26c31f0f78dcaafb9db198a2349e98f8f51bd
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-devel-1.8.23-4.el7_7.2.i686.rpm SHA-256: 245a35437528ba47dcb0c67747bac57b5551a82a710bc464be47e2fdfded2d0e
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 0a67cf6597f24c676dfff980559f87f9131b1a2702e43214013bb7b5d6c3eb48

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
ppc64le
sudo-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 5ee12fccd7ed68757a9045ba6576c4e947c79d028315443dfb58492ca1f16359
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 1e0b328562882b0f9c8d46e4614e4fb5b2d40ccb594fcb7358cc249bac2263f9
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 1e0b328562882b0f9c8d46e4614e4fb5b2d40ccb594fcb7358cc249bac2263f9
sudo-devel-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 95d355a200c406a65e694fb96fa64dbe8446e0759a488932848206a1eae54241

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
x86_64
sudo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: c87d8c45e61a31d8433a30e000ef936b62697f0929be5cb891abddff343711cd
sudo-debuginfo-1.8.23-4.el7_7.2.i686.rpm SHA-256: 9ea7ac143d2e65d8f242a6ed2dc26c31f0f78dcaafb9db198a2349e98f8f51bd
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-debuginfo-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 2d01c702bffdad5128b143e3b87b5bf8f3cbbe816b3210bc9074b0ac7e9d479e
sudo-devel-1.8.23-4.el7_7.2.i686.rpm SHA-256: 245a35437528ba47dcb0c67747bac57b5551a82a710bc464be47e2fdfded2d0e
sudo-devel-1.8.23-4.el7_7.2.x86_64.rpm SHA-256: 0a67cf6597f24c676dfff980559f87f9131b1a2702e43214013bb7b5d6c3eb48

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
ppc64
sudo-1.8.23-4.el7_7.2.ppc64.rpm SHA-256: efc5e35f131d81766761e1d467c8d5ecaae8dc2e5353b20b86c293d665c78e37
sudo-debuginfo-1.8.23-4.el7_7.2.ppc.rpm SHA-256: 9f254d120b4376020ad23ecc7f910860516c2a867b36e51eb26fb34eb582e607
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64.rpm SHA-256: 1242623fb21fb87fd6f3afdd38e2a32c021bf472cdcde69ad67a573445b3cfa7
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64.rpm SHA-256: 1242623fb21fb87fd6f3afdd38e2a32c021bf472cdcde69ad67a573445b3cfa7
sudo-devel-1.8.23-4.el7_7.2.ppc.rpm SHA-256: 5c4e9d200e0d7cbe87e46a16c7ed19b4e17bcdc98e6ae2c75c6c650226deddb8
sudo-devel-1.8.23-4.el7_7.2.ppc64.rpm SHA-256: cb9e947771a6f7dc67eb74c9b77815c1946c933cef52c7e642e8c6d7fbb22f77

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
sudo-1.8.23-4.el7_7.2.src.rpm SHA-256: c83f872f86c73edeb7f37677bbbfea4af16fa7a0428cde7d9cd52397bb604db8
ppc64le
sudo-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 5ee12fccd7ed68757a9045ba6576c4e947c79d028315443dfb58492ca1f16359
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 1e0b328562882b0f9c8d46e4614e4fb5b2d40ccb594fcb7358cc249bac2263f9
sudo-debuginfo-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 1e0b328562882b0f9c8d46e4614e4fb5b2d40ccb594fcb7358cc249bac2263f9
sudo-devel-1.8.23-4.el7_7.2.ppc64le.rpm SHA-256: 95d355a200c406a65e694fb96fa64dbe8446e0759a488932848206a1eae54241

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility