Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11537 - Security Advisory
Issued:
2025-07-22
Updated:
2025-07-22

RHSA-2025:11537 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sudo security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sudo is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.

Security Fix(es):

  • sudo: LPE via host option (CVE-2025-32462)
  • sudo: LPE via chroot option (CVE-2025-32463)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2374692 - CVE-2025-32462 sudo: LPE via host option
  • BZ - 2374693 - CVE-2025-32463 sudo: LPE via chroot option

CVEs

  • CVE-2025-32462
  • CVE-2025-32463

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
sudo-1.9.15-8.p5.el10_0.2.src.rpm SHA-256: 0ec8f35bd437d341b8002c6043b4896bfb84bb2e4fa1f56878a8a78cf82a57e9
x86_64
sudo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 4fcc53bf2b2c3d4ba77d797ffb546ab5c1318282d116f5eb47ab9446a8bfcca2
sudo-debuginfo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: a1cff5fa8fc1a7fc4b30357e9ed8225be9fa12a02cff8f88a0550d608cef448c
sudo-debuginfo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: a1cff5fa8fc1a7fc4b30357e9ed8225be9fa12a02cff8f88a0550d608cef448c
sudo-debugsource-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 4caea59ce26e0150f31ce4f37698bed70f72daf25439326eb28e9082265c5246
sudo-debugsource-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 4caea59ce26e0150f31ce4f37698bed70f72daf25439326eb28e9082265c5246
sudo-python-plugin-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 165f6763114bbffffcd0b6998b80cbaf1bb629209d61ec300fb61253df1467fe
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 87bae32d8951ec32253ace62538b3e170e3a14eb6f74e75750327b3186871252
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 87bae32d8951ec32253ace62538b3e170e3a14eb6f74e75750327b3186871252

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
sudo-1.9.15-8.p5.el10_0.2.src.rpm SHA-256: 0ec8f35bd437d341b8002c6043b4896bfb84bb2e4fa1f56878a8a78cf82a57e9
x86_64
sudo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 4fcc53bf2b2c3d4ba77d797ffb546ab5c1318282d116f5eb47ab9446a8bfcca2
sudo-debuginfo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: a1cff5fa8fc1a7fc4b30357e9ed8225be9fa12a02cff8f88a0550d608cef448c
sudo-debuginfo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: a1cff5fa8fc1a7fc4b30357e9ed8225be9fa12a02cff8f88a0550d608cef448c
sudo-debugsource-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 4caea59ce26e0150f31ce4f37698bed70f72daf25439326eb28e9082265c5246
sudo-debugsource-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 4caea59ce26e0150f31ce4f37698bed70f72daf25439326eb28e9082265c5246
sudo-python-plugin-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 165f6763114bbffffcd0b6998b80cbaf1bb629209d61ec300fb61253df1467fe
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 87bae32d8951ec32253ace62538b3e170e3a14eb6f74e75750327b3186871252
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 87bae32d8951ec32253ace62538b3e170e3a14eb6f74e75750327b3186871252

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
sudo-1.9.15-8.p5.el10_0.2.src.rpm SHA-256: 0ec8f35bd437d341b8002c6043b4896bfb84bb2e4fa1f56878a8a78cf82a57e9
s390x
sudo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: ec7a8b2e7caa68fc266cb9d7e960ff31bae71860a5dd5aeb5574de42349b1a7b
sudo-debuginfo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: c584e598aff8320992c8a76d14e4c41f167cd61fba77d8467c8c15a2e022f8f4
sudo-debuginfo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: c584e598aff8320992c8a76d14e4c41f167cd61fba77d8467c8c15a2e022f8f4
sudo-debugsource-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 0578654910102df8e2ace1b7e26e46acb9ba8f0d462368a7504f4bb1da3f12e6
sudo-debugsource-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 0578654910102df8e2ace1b7e26e46acb9ba8f0d462368a7504f4bb1da3f12e6
sudo-python-plugin-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 395f8d96ba2c2fa0ef5cdaece03d4eb4428444b5ce688a589700e2fb627b0f6e
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 7111f1f54a68f36488004954f5a291fc53256f9c5f8f370734a2ca689d8f42d4
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 7111f1f54a68f36488004954f5a291fc53256f9c5f8f370734a2ca689d8f42d4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
sudo-1.9.15-8.p5.el10_0.2.src.rpm SHA-256: 0ec8f35bd437d341b8002c6043b4896bfb84bb2e4fa1f56878a8a78cf82a57e9
s390x
sudo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: ec7a8b2e7caa68fc266cb9d7e960ff31bae71860a5dd5aeb5574de42349b1a7b
sudo-debuginfo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: c584e598aff8320992c8a76d14e4c41f167cd61fba77d8467c8c15a2e022f8f4
sudo-debuginfo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: c584e598aff8320992c8a76d14e4c41f167cd61fba77d8467c8c15a2e022f8f4
sudo-debugsource-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 0578654910102df8e2ace1b7e26e46acb9ba8f0d462368a7504f4bb1da3f12e6
sudo-debugsource-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 0578654910102df8e2ace1b7e26e46acb9ba8f0d462368a7504f4bb1da3f12e6
sudo-python-plugin-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 395f8d96ba2c2fa0ef5cdaece03d4eb4428444b5ce688a589700e2fb627b0f6e
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 7111f1f54a68f36488004954f5a291fc53256f9c5f8f370734a2ca689d8f42d4
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 7111f1f54a68f36488004954f5a291fc53256f9c5f8f370734a2ca689d8f42d4

Red Hat Enterprise Linux for Power, little endian 10

SRPM
sudo-1.9.15-8.p5.el10_0.2.src.rpm SHA-256: 0ec8f35bd437d341b8002c6043b4896bfb84bb2e4fa1f56878a8a78cf82a57e9
ppc64le
sudo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: d5810faa636269e3c223aefa53bfb73c70f29292b7d7d2b74378bdbffe2ff228
sudo-debuginfo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 0c4b9e7f0218bd469cd07c494f20cd3ee3ea22720555bc7bf1568e92949e29c2
sudo-debuginfo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 0c4b9e7f0218bd469cd07c494f20cd3ee3ea22720555bc7bf1568e92949e29c2
sudo-debugsource-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 99ed414b9831d3955ba9aa50947708e3f31da2ccd576ada9b82d2f775d593ad3
sudo-debugsource-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 99ed414b9831d3955ba9aa50947708e3f31da2ccd576ada9b82d2f775d593ad3
sudo-python-plugin-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 1b8e850e342aec2693871740b581c2454ca530a3d3e0a1adff411c5f1ec94133
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: a7b20108690c62dc4f23060054f21204436941c898135093c115f7dbabb38e4f
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: a7b20108690c62dc4f23060054f21204436941c898135093c115f7dbabb38e4f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
sudo-1.9.15-8.p5.el10_0.2.src.rpm SHA-256: 0ec8f35bd437d341b8002c6043b4896bfb84bb2e4fa1f56878a8a78cf82a57e9
ppc64le
sudo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: d5810faa636269e3c223aefa53bfb73c70f29292b7d7d2b74378bdbffe2ff228
sudo-debuginfo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 0c4b9e7f0218bd469cd07c494f20cd3ee3ea22720555bc7bf1568e92949e29c2
sudo-debuginfo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 0c4b9e7f0218bd469cd07c494f20cd3ee3ea22720555bc7bf1568e92949e29c2
sudo-debugsource-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 99ed414b9831d3955ba9aa50947708e3f31da2ccd576ada9b82d2f775d593ad3
sudo-debugsource-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 99ed414b9831d3955ba9aa50947708e3f31da2ccd576ada9b82d2f775d593ad3
sudo-python-plugin-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 1b8e850e342aec2693871740b581c2454ca530a3d3e0a1adff411c5f1ec94133
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: a7b20108690c62dc4f23060054f21204436941c898135093c115f7dbabb38e4f
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: a7b20108690c62dc4f23060054f21204436941c898135093c115f7dbabb38e4f

Red Hat Enterprise Linux for ARM 64 10

SRPM
sudo-1.9.15-8.p5.el10_0.2.src.rpm SHA-256: 0ec8f35bd437d341b8002c6043b4896bfb84bb2e4fa1f56878a8a78cf82a57e9
aarch64
sudo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 21188e6667f44481a56baf1bb12237d2fde1b8ffbd3c386cc568d58ede6048f3
sudo-debuginfo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 14c3f49259de573a4d691a6710cc0a673769f5dd959a9c1c329558d6d94ec2e7
sudo-debuginfo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 14c3f49259de573a4d691a6710cc0a673769f5dd959a9c1c329558d6d94ec2e7
sudo-debugsource-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 603bbc93a51e6985b10bdcb1f1c0a42e83f33339edd744150addecdc12b84eb4
sudo-debugsource-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 603bbc93a51e6985b10bdcb1f1c0a42e83f33339edd744150addecdc12b84eb4
sudo-python-plugin-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: d16f2b98db24ae50ce66a9cfb050e5455e34b316957e05812a69953548408df4
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: e5592975538b045a7ae3fbafb3185789bf7ad93e85c4b9a76fc96ca4447dbb39
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: e5592975538b045a7ae3fbafb3185789bf7ad93e85c4b9a76fc96ca4447dbb39

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
sudo-1.9.15-8.p5.el10_0.2.src.rpm SHA-256: 0ec8f35bd437d341b8002c6043b4896bfb84bb2e4fa1f56878a8a78cf82a57e9
aarch64
sudo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 21188e6667f44481a56baf1bb12237d2fde1b8ffbd3c386cc568d58ede6048f3
sudo-debuginfo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 14c3f49259de573a4d691a6710cc0a673769f5dd959a9c1c329558d6d94ec2e7
sudo-debuginfo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 14c3f49259de573a4d691a6710cc0a673769f5dd959a9c1c329558d6d94ec2e7
sudo-debugsource-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 603bbc93a51e6985b10bdcb1f1c0a42e83f33339edd744150addecdc12b84eb4
sudo-debugsource-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 603bbc93a51e6985b10bdcb1f1c0a42e83f33339edd744150addecdc12b84eb4
sudo-python-plugin-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: d16f2b98db24ae50ce66a9cfb050e5455e34b316957e05812a69953548408df4
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: e5592975538b045a7ae3fbafb3185789bf7ad93e85c4b9a76fc96ca4447dbb39
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: e5592975538b045a7ae3fbafb3185789bf7ad93e85c4b9a76fc96ca4447dbb39

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
sudo-1.9.15-8.p5.el10_0.2.src.rpm SHA-256: 0ec8f35bd437d341b8002c6043b4896bfb84bb2e4fa1f56878a8a78cf82a57e9
aarch64
sudo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 21188e6667f44481a56baf1bb12237d2fde1b8ffbd3c386cc568d58ede6048f3
sudo-debuginfo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 14c3f49259de573a4d691a6710cc0a673769f5dd959a9c1c329558d6d94ec2e7
sudo-debuginfo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 14c3f49259de573a4d691a6710cc0a673769f5dd959a9c1c329558d6d94ec2e7
sudo-debugsource-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 603bbc93a51e6985b10bdcb1f1c0a42e83f33339edd744150addecdc12b84eb4
sudo-debugsource-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: 603bbc93a51e6985b10bdcb1f1c0a42e83f33339edd744150addecdc12b84eb4
sudo-python-plugin-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: d16f2b98db24ae50ce66a9cfb050e5455e34b316957e05812a69953548408df4
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: e5592975538b045a7ae3fbafb3185789bf7ad93e85c4b9a76fc96ca4447dbb39
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.aarch64.rpm SHA-256: e5592975538b045a7ae3fbafb3185789bf7ad93e85c4b9a76fc96ca4447dbb39

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
sudo-1.9.15-8.p5.el10_0.2.src.rpm SHA-256: 0ec8f35bd437d341b8002c6043b4896bfb84bb2e4fa1f56878a8a78cf82a57e9
s390x
sudo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: ec7a8b2e7caa68fc266cb9d7e960ff31bae71860a5dd5aeb5574de42349b1a7b
sudo-debuginfo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: c584e598aff8320992c8a76d14e4c41f167cd61fba77d8467c8c15a2e022f8f4
sudo-debuginfo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: c584e598aff8320992c8a76d14e4c41f167cd61fba77d8467c8c15a2e022f8f4
sudo-debugsource-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 0578654910102df8e2ace1b7e26e46acb9ba8f0d462368a7504f4bb1da3f12e6
sudo-debugsource-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 0578654910102df8e2ace1b7e26e46acb9ba8f0d462368a7504f4bb1da3f12e6
sudo-python-plugin-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 395f8d96ba2c2fa0ef5cdaece03d4eb4428444b5ce688a589700e2fb627b0f6e
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 7111f1f54a68f36488004954f5a291fc53256f9c5f8f370734a2ca689d8f42d4
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.s390x.rpm SHA-256: 7111f1f54a68f36488004954f5a291fc53256f9c5f8f370734a2ca689d8f42d4

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
sudo-1.9.15-8.p5.el10_0.2.src.rpm SHA-256: 0ec8f35bd437d341b8002c6043b4896bfb84bb2e4fa1f56878a8a78cf82a57e9
ppc64le
sudo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: d5810faa636269e3c223aefa53bfb73c70f29292b7d7d2b74378bdbffe2ff228
sudo-debuginfo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 0c4b9e7f0218bd469cd07c494f20cd3ee3ea22720555bc7bf1568e92949e29c2
sudo-debuginfo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 0c4b9e7f0218bd469cd07c494f20cd3ee3ea22720555bc7bf1568e92949e29c2
sudo-debugsource-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 99ed414b9831d3955ba9aa50947708e3f31da2ccd576ada9b82d2f775d593ad3
sudo-debugsource-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 99ed414b9831d3955ba9aa50947708e3f31da2ccd576ada9b82d2f775d593ad3
sudo-python-plugin-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: 1b8e850e342aec2693871740b581c2454ca530a3d3e0a1adff411c5f1ec94133
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: a7b20108690c62dc4f23060054f21204436941c898135093c115f7dbabb38e4f
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.ppc64le.rpm SHA-256: a7b20108690c62dc4f23060054f21204436941c898135093c115f7dbabb38e4f

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
sudo-1.9.15-8.p5.el10_0.2.src.rpm SHA-256: 0ec8f35bd437d341b8002c6043b4896bfb84bb2e4fa1f56878a8a78cf82a57e9
x86_64
sudo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 4fcc53bf2b2c3d4ba77d797ffb546ab5c1318282d116f5eb47ab9446a8bfcca2
sudo-debuginfo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: a1cff5fa8fc1a7fc4b30357e9ed8225be9fa12a02cff8f88a0550d608cef448c
sudo-debuginfo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: a1cff5fa8fc1a7fc4b30357e9ed8225be9fa12a02cff8f88a0550d608cef448c
sudo-debugsource-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 4caea59ce26e0150f31ce4f37698bed70f72daf25439326eb28e9082265c5246
sudo-debugsource-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 4caea59ce26e0150f31ce4f37698bed70f72daf25439326eb28e9082265c5246
sudo-python-plugin-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 165f6763114bbffffcd0b6998b80cbaf1bb629209d61ec300fb61253df1467fe
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 87bae32d8951ec32253ace62538b3e170e3a14eb6f74e75750327b3186871252
sudo-python-plugin-debuginfo-1.9.15-8.p5.el10_0.2.x86_64.rpm SHA-256: 87bae32d8951ec32253ace62538b3e170e3a14eb6f74e75750327b3186871252

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility