Linux Flaw Allows Sudo Users to Gain Root Privileges

A vulnerability affecting the manner in which Sudo parsed tty information could have resulted in the user gaining root privileges and being able to overwrite any file on the filesystem on SELinux-enabled systems.

read more

Read more: Linux Flaw Allows Sudo Users to Gain Root Privileges

Story added 31. May 2017, content source with full text you can find at link above.