Wednesday 31 May 2017

Linux Flaw Allows Sudo Users to Gain Root Privileges

A vulnerability affecting the manner in which Sudo parsed tty information could have resulted in the user gaining root privileges and being able to overwrite any file on the filesystem on SELinux-enabled systems.

read more



from SecurityWeek RSS Feed http://ift.tt/2snkzJc
via https://ifttt.com/ IFTTT

No comments:

Post a Comment