MacMusic  |  PcMusic  |  440 Software  |  440 Forums  |  440TV  |  Zicos
sudo
Recherche

Sudo vulnerability could give attackers root access on Linux systems

mercredi 27 janvier 2021, 11:50 , par BetaNews
Security researchers have revealed details of a vulnerability in Sudo that could be exploited by an attacker to gain root privileges on a wide range of Linux-based systems. News of the security flaw was shared by Qualys, and it has been described as 'perhaps the most significant sudo vulnerability in recent memory'. Worryingly, the heap-based buffer overflow bug has existed for almost a decade. It is known as Baron Samedit, tracked as CVE-2021-3156, and affects various versions of Sudo. See also: Security researchers develop unofficial patch for drive-corrupting Windows 10 NTFS bug Microsoft reveals workaround to fix Conexant ISST audio… [Continue Reading]
https://betanews.com/2021/01/27/sudo-baron-samedit-vulnerability-linux/
News copyright owned by their original publishers | Copyright © 2004 - 2024 Zicos / 440Network
Date Actuelle
jeu. 25 avril - 21:30 CEST