Wednesday 31 May 2017

Patches Available for Linux Sudo Vulnerability

A high-severity vulnerability in sudo has been patched in a number of Linux distributions; the flaw allows local attackers to elevate privileges to root.

from Threatpost | The first stop for security news http://ift.tt/2rF7ej9
via https://ifttt.com/ IFTTT

No comments:

Post a Comment