Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0223 - Security Advisory
Issued:
2021-01-26
Updated:
2021-01-26

RHSA-2021:0223 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: Heap buffer overflow in argument parsing (CVE-2021-3156)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1917684 - CVE-2021-3156 sudo: Heap buffer overflow in argument parsing

CVEs

  • CVE-2021-3156

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2021-002
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
sudo-1.8.23-3.el7_6.2.src.rpm SHA-256: 9a27feb6950d94fd2518f901064f21f391f9886d7adfb242fffbbc02c1dd81c9
x86_64
sudo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 6291cd1883c050c6c9aa160b16ac9207fe9e2013d9c144c9475e7e40758dc694
sudo-debuginfo-1.8.23-3.el7_6.2.i686.rpm SHA-256: a6894554bc7e368da19db16827ffb7f3556aa79aa9a94cb81048260147189a9a
sudo-debuginfo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 52fd09d26544a9718b017780ac05388d0509ab050337c41ca74aca959f9ad348
sudo-debuginfo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 52fd09d26544a9718b017780ac05388d0509ab050337c41ca74aca959f9ad348
sudo-devel-1.8.23-3.el7_6.2.i686.rpm SHA-256: 8fc67f061c2fb7519d1c7568f3ace03ceb9ef3ee6999689f293d18d7d95ed9f8
sudo-devel-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: adb7e326a8ed8ecebf01400a99f068212a72c3caa59f0ffc3f2002243150befd

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
sudo-1.8.23-3.el7_6.2.src.rpm SHA-256: 9a27feb6950d94fd2518f901064f21f391f9886d7adfb242fffbbc02c1dd81c9
x86_64
sudo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 6291cd1883c050c6c9aa160b16ac9207fe9e2013d9c144c9475e7e40758dc694
sudo-debuginfo-1.8.23-3.el7_6.2.i686.rpm SHA-256: a6894554bc7e368da19db16827ffb7f3556aa79aa9a94cb81048260147189a9a
sudo-debuginfo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 52fd09d26544a9718b017780ac05388d0509ab050337c41ca74aca959f9ad348
sudo-debuginfo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 52fd09d26544a9718b017780ac05388d0509ab050337c41ca74aca959f9ad348
sudo-devel-1.8.23-3.el7_6.2.i686.rpm SHA-256: 8fc67f061c2fb7519d1c7568f3ace03ceb9ef3ee6999689f293d18d7d95ed9f8
sudo-devel-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: adb7e326a8ed8ecebf01400a99f068212a72c3caa59f0ffc3f2002243150befd

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
sudo-1.8.23-3.el7_6.2.src.rpm SHA-256: 9a27feb6950d94fd2518f901064f21f391f9886d7adfb242fffbbc02c1dd81c9
s390x
sudo-1.8.23-3.el7_6.2.s390x.rpm SHA-256: 9a3d63b5ff21ba9b14b440db8bbdaa052e92722232c08443120c9854b658128d
sudo-debuginfo-1.8.23-3.el7_6.2.s390.rpm SHA-256: e72c7f7b7ff457144f9bfc44d47fb6d2e7a3538ca3816265cf5633529e9472ed
sudo-debuginfo-1.8.23-3.el7_6.2.s390x.rpm SHA-256: 86d3b564ceee9df1f6c87a857708f32ef0c9a527b2217c504dada9f6110be12a
sudo-debuginfo-1.8.23-3.el7_6.2.s390x.rpm SHA-256: 86d3b564ceee9df1f6c87a857708f32ef0c9a527b2217c504dada9f6110be12a
sudo-devel-1.8.23-3.el7_6.2.s390.rpm SHA-256: 5227b18e1041b80ba1d7c2b7c62487f60c7a5b89ab12e3a4033dcae6cf0a5ec3
sudo-devel-1.8.23-3.el7_6.2.s390x.rpm SHA-256: 43bf68dfc408ade186d0b56bbe58fc27ed64e78dac7655d86a47f3ad40567002

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
sudo-1.8.23-3.el7_6.2.src.rpm SHA-256: 9a27feb6950d94fd2518f901064f21f391f9886d7adfb242fffbbc02c1dd81c9
ppc64
sudo-1.8.23-3.el7_6.2.ppc64.rpm SHA-256: 36fa179fa386be386e7bdaf8696cd73fb225bb8961f6a45e82599125066bcfdb
sudo-debuginfo-1.8.23-3.el7_6.2.ppc.rpm SHA-256: a6a178969e048a8da0beb61a0c4c343c854011cf242525eccb7f782364d8bc64
sudo-debuginfo-1.8.23-3.el7_6.2.ppc64.rpm SHA-256: d750a0b18f8c704a1a56afa960632510a49e389f02efaa9aab1882d26d77df78
sudo-debuginfo-1.8.23-3.el7_6.2.ppc64.rpm SHA-256: d750a0b18f8c704a1a56afa960632510a49e389f02efaa9aab1882d26d77df78
sudo-devel-1.8.23-3.el7_6.2.ppc.rpm SHA-256: 2e53da59e82df75850b9797ad178045016a60e970e5a52cf414b4f1d5355f9da
sudo-devel-1.8.23-3.el7_6.2.ppc64.rpm SHA-256: f077fed4106fe26547d382571d1c6ffe20faca35dd34a35047a4bff44b663d2e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
sudo-1.8.23-3.el7_6.2.src.rpm SHA-256: 9a27feb6950d94fd2518f901064f21f391f9886d7adfb242fffbbc02c1dd81c9
ppc64le
sudo-1.8.23-3.el7_6.2.ppc64le.rpm SHA-256: af30d7999fe750367afbfe88ed687c65a7255338bdd29ab138562aecab6ec73f
sudo-debuginfo-1.8.23-3.el7_6.2.ppc64le.rpm SHA-256: a5870af21860eab44274d9e0d21402d3a58f5792719f662b730af7c33f7e1326
sudo-debuginfo-1.8.23-3.el7_6.2.ppc64le.rpm SHA-256: a5870af21860eab44274d9e0d21402d3a58f5792719f662b730af7c33f7e1326
sudo-devel-1.8.23-3.el7_6.2.ppc64le.rpm SHA-256: 4efe3460872e20485d69a10a7879f28c339d296a3ee86ebc256d0613c085e15e

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
sudo-1.8.23-3.el7_6.2.src.rpm SHA-256: 9a27feb6950d94fd2518f901064f21f391f9886d7adfb242fffbbc02c1dd81c9
x86_64
sudo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 6291cd1883c050c6c9aa160b16ac9207fe9e2013d9c144c9475e7e40758dc694
sudo-debuginfo-1.8.23-3.el7_6.2.i686.rpm SHA-256: a6894554bc7e368da19db16827ffb7f3556aa79aa9a94cb81048260147189a9a
sudo-debuginfo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 52fd09d26544a9718b017780ac05388d0509ab050337c41ca74aca959f9ad348
sudo-debuginfo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 52fd09d26544a9718b017780ac05388d0509ab050337c41ca74aca959f9ad348
sudo-devel-1.8.23-3.el7_6.2.i686.rpm SHA-256: 8fc67f061c2fb7519d1c7568f3ace03ceb9ef3ee6999689f293d18d7d95ed9f8
sudo-devel-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: adb7e326a8ed8ecebf01400a99f068212a72c3caa59f0ffc3f2002243150befd

Red Hat Enterprise Linux for Power 9 7

SRPM
sudo-1.8.23-3.el7_6.2.src.rpm SHA-256: 9a27feb6950d94fd2518f901064f21f391f9886d7adfb242fffbbc02c1dd81c9
ppc64le
sudo-1.8.23-3.el7_6.2.ppc64le.rpm SHA-256: af30d7999fe750367afbfe88ed687c65a7255338bdd29ab138562aecab6ec73f
sudo-debuginfo-1.8.23-3.el7_6.2.ppc64le.rpm SHA-256: a5870af21860eab44274d9e0d21402d3a58f5792719f662b730af7c33f7e1326
sudo-debuginfo-1.8.23-3.el7_6.2.ppc64le.rpm SHA-256: a5870af21860eab44274d9e0d21402d3a58f5792719f662b730af7c33f7e1326
sudo-devel-1.8.23-3.el7_6.2.ppc64le.rpm SHA-256: 4efe3460872e20485d69a10a7879f28c339d296a3ee86ebc256d0613c085e15e

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
sudo-1.8.23-3.el7_6.2.src.rpm SHA-256: 9a27feb6950d94fd2518f901064f21f391f9886d7adfb242fffbbc02c1dd81c9
x86_64
sudo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 6291cd1883c050c6c9aa160b16ac9207fe9e2013d9c144c9475e7e40758dc694
sudo-debuginfo-1.8.23-3.el7_6.2.i686.rpm SHA-256: a6894554bc7e368da19db16827ffb7f3556aa79aa9a94cb81048260147189a9a
sudo-debuginfo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 52fd09d26544a9718b017780ac05388d0509ab050337c41ca74aca959f9ad348
sudo-debuginfo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 52fd09d26544a9718b017780ac05388d0509ab050337c41ca74aca959f9ad348
sudo-devel-1.8.23-3.el7_6.2.i686.rpm SHA-256: 8fc67f061c2fb7519d1c7568f3ace03ceb9ef3ee6999689f293d18d7d95ed9f8
sudo-devel-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: adb7e326a8ed8ecebf01400a99f068212a72c3caa59f0ffc3f2002243150befd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
sudo-1.8.23-3.el7_6.2.src.rpm SHA-256: 9a27feb6950d94fd2518f901064f21f391f9886d7adfb242fffbbc02c1dd81c9
ppc64le
sudo-1.8.23-3.el7_6.2.ppc64le.rpm SHA-256: af30d7999fe750367afbfe88ed687c65a7255338bdd29ab138562aecab6ec73f
sudo-debuginfo-1.8.23-3.el7_6.2.ppc64le.rpm SHA-256: a5870af21860eab44274d9e0d21402d3a58f5792719f662b730af7c33f7e1326
sudo-debuginfo-1.8.23-3.el7_6.2.ppc64le.rpm SHA-256: a5870af21860eab44274d9e0d21402d3a58f5792719f662b730af7c33f7e1326
sudo-devel-1.8.23-3.el7_6.2.ppc64le.rpm SHA-256: 4efe3460872e20485d69a10a7879f28c339d296a3ee86ebc256d0613c085e15e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
sudo-1.8.23-3.el7_6.2.src.rpm SHA-256: 9a27feb6950d94fd2518f901064f21f391f9886d7adfb242fffbbc02c1dd81c9
x86_64
sudo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 6291cd1883c050c6c9aa160b16ac9207fe9e2013d9c144c9475e7e40758dc694
sudo-debuginfo-1.8.23-3.el7_6.2.i686.rpm SHA-256: a6894554bc7e368da19db16827ffb7f3556aa79aa9a94cb81048260147189a9a
sudo-debuginfo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 52fd09d26544a9718b017780ac05388d0509ab050337c41ca74aca959f9ad348
sudo-debuginfo-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: 52fd09d26544a9718b017780ac05388d0509ab050337c41ca74aca959f9ad348
sudo-devel-1.8.23-3.el7_6.2.i686.rpm SHA-256: 8fc67f061c2fb7519d1c7568f3ace03ceb9ef3ee6999689f293d18d7d95ed9f8
sudo-devel-1.8.23-3.el7_6.2.x86_64.rpm SHA-256: adb7e326a8ed8ecebf01400a99f068212a72c3caa59f0ffc3f2002243150befd

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
sudo-1.8.23-3.el7_6.2.src.rpm SHA-256: 9a27feb6950d94fd2518f901064f21f391f9886d7adfb242fffbbc02c1dd81c9
s390x
sudo-1.8.23-3.el7_6.2.s390x.rpm SHA-256: 9a3d63b5ff21ba9b14b440db8bbdaa052e92722232c08443120c9854b658128d
sudo-debuginfo-1.8.23-3.el7_6.2.s390.rpm SHA-256: e72c7f7b7ff457144f9bfc44d47fb6d2e7a3538ca3816265cf5633529e9472ed
sudo-debuginfo-1.8.23-3.el7_6.2.s390x.rpm SHA-256: 86d3b564ceee9df1f6c87a857708f32ef0c9a527b2217c504dada9f6110be12a
sudo-debuginfo-1.8.23-3.el7_6.2.s390x.rpm SHA-256: 86d3b564ceee9df1f6c87a857708f32ef0c9a527b2217c504dada9f6110be12a
sudo-devel-1.8.23-3.el7_6.2.s390.rpm SHA-256: 5227b18e1041b80ba1d7c2b7c62487f60c7a5b89ab12e3a4033dcae6cf0a5ec3
sudo-devel-1.8.23-3.el7_6.2.s390x.rpm SHA-256: 43bf68dfc408ade186d0b56bbe58fc27ed64e78dac7655d86a47f3ad40567002

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility