Fri, 26 Apr 2024 11:50:10 UTC | login

Information for build sudo-1.9.5p2-1.fc33

ID192301
Package Namesudo
Version1.9.5p2
Release1.fc33
Epoch
Sourcegit+https://src.fedoraproject.org/rpms/sudo.git#0c3fcadfc8fdde14555f53b79884bdc8c767ed4c
SummaryAllows restricted root access for specified users
DescriptionSudo (superuser do) allows a system administrator to give certain users (or groups of users) the ability to run some (or all) commands as root while logging all commands and arguments. Sudo operates on a per-command basis. It is not a replacement for the shell. Features include: the ability to restrict what commands a user may run on a per-host basis, copious logging of each command (providing a clear audit trail of who did what), a configurable timeout of the sudo command, and the ability to use the same configuration file (sudoers) on many different machines.
Built bydavidlt
State complete
Volume DEFAULT
StartedWed, 27 Jan 2021 09:43:16 UTC
CompletedWed, 27 Jan 2021 12:04:51 UTC
Taskbuild (f33, /rpms/sudo.git:0c3fcadfc8fdde14555f53b79884bdc8c767ed4c)
Extra{'source': {'original_url': 'git+https://src.fedoraproject.org/rpms/sudo.git#0c3fcadfc8fdde14555f53b79884bdc8c767ed4c'}}
Tags
f33
f37
f38
RPMs
src
sudo-1.9.5p2-1.fc33.src.rpm (info) (download)
riscv64
sudo-1.9.5p2-1.fc33.riscv64.rpm (info) (download)
sudo-devel-1.9.5p2-1.fc33.riscv64.rpm (info) (download)
sudo-logsrvd-1.9.5p2-1.fc33.riscv64.rpm (info) (download)
sudo-python-plugin-1.9.5p2-1.fc33.riscv64.rpm (info) (download)
sudo-debuginfo-1.9.5p2-1.fc33.riscv64.rpm (info) (download)
sudo-debugsource-1.9.5p2-1.fc33.riscv64.rpm (info) (download)
sudo-logsrvd-debuginfo-1.9.5p2-1.fc33.riscv64.rpm (info) (download)
sudo-python-plugin-debuginfo-1.9.5p2-1.fc33.riscv64.rpm (info) (download)
Logs
riscv64
build.log
hw_info.log
mock_output.log
root.log
state.log
Changelog * Tue Jan 26 2021 Matthew Miller <mattdm@fedoraproject.org> - 1.9.5p2-1 - rebase to 1.9.5p2 Resolves: rhbz#1920611 - fixed CVE-2021-3156 sudo: Heap buffer overflow in argument parsing Resolves: rhbz#1920618 * Mon Jan 18 2021 Radovan Sroka <rsroka@redhat.com> - 1.9.5p1-1 - rebase to 1.9.5p1 - updated sudo url Resolves: rhbz#1902758 - enabled python plugin as a subpackage Resolves: rhbz#1909299 - fixed double free in sss_to_sudoers Resolves: rhbz#1885874 - fixed CVE-2021-23239 sudo: possible directory existence test due to race condition in sudoedit Resolves: rhbz#1915055 - fixed CVE-2021-23240 sudo: symbolic link attack in SELinux-enabled sudoedit Resolves: rhbz#1915054 * Tue Sep 15 2020 Radovan Sroka <rsroka@redhat.com> - 1.9.2-1 - rebase to 1.9.2 Resolves: rhbz#1859577 - added logsrvd subpackage - added openssl-devel buildrequires Resolves: rhbz#1860653 - fixed sudo runstatedir path - it was generated as /sudo instead of /run/sudo Resolves: rhbz#1868215 - added /var/lib/snapd/snap/bin to secure_path variable Resolves: rhbz#1691996 * Sat Aug 01 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.9.1-3 - Second attempt - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild * Wed Jul 29 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.9.1-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild * Wed Jul 08 2020 Attila Lakatos <alakatos@redhat.com> - 1.9.1-1 - rebase to 1.9.1 Resolves: rhbz#1848788 - fix rpmlint errors Resolves: rhbz#1817139 * Wed Mar 25 2020 Attila Lakatos <alakatos@redhat.com> - 1.9.0-0.1.b4 - update to latest development version 1.9.0b4 Resolves: rhbz#1816593 - setrlimit(RLIMIT_CORE): Operation not permitted warning message fix Resolves: rhbz#1773148 * Mon Feb 24 2020 Attila Lakatos <alakatos@redhat.com> - 1.9.0-0.1.b1 - update to latest development version 1.9.0b1 - added sudo_logsrvd and sudo_sendlog to files and their appropriate man pages Resolves: rhbz#1787823 - Stack based buffer overflow in when pwfeedback is enabled Resolves: rhbz#1796945 - fixes: CVE-2019-18634 - By using ! character in the shadow file instead of a password hash can access to a run as all sudoer account Resolves: rhbz#1786709 - fixes CVE-2019-19234 - attacker with access to a Runas ALL sudoer account can impersonate a nonexistent user Resolves: rhbz#1786705 - fixes CVE-2019-19232 * Fri Jan 31 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.8.29-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild * Mon Nov 11 2019 Radovan Sroka <rsroka@redhat.com> - 1.8.29-1 - rebase to 1.8.29 Resolves: rhbz#1766233 * Tue Oct 22 2019 Radovan Sroka <rsroka@redhat.com> - 1.8.28p1-1 - rebase to 1.8.28p1 Resolves: rhbz#1762350 * Tue Oct 15 2019 Radovan Sroka <rsroka@redhat.com> - 1.8.28-1 - rebase to 1.8.28 Resolves: rhbz#1761533 - set always_set_home by default Resolves: rhbz#1728687 - Sync sudoers options from rhel8 to fedora Resolves: rhbz#1761781 - CVE-2019-14287 Resolves: rhbz#1761584 * Sat Jul 27 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1.8.27-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild * Sun Mar 31 2019 Marek Tamaskovic <mtamasko@redhat.com> 1.8.27-2 - resolves rhbz#1676925 - Removed PS1, PS2 from sudoers * Mon Mar 11 2019 Radovan Sroka <rsroka@redhat.com> 1.8.27-1 - rebase sudo to 1.8.27 * Sun Feb 03 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1.8.25p1-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild