Sudo Vulnerability Allows Privilege Escalation to Root

A patch has been released for a vulnerability in Sudo that can be exploited by an unprivileged attacker to gain full root permissions on the targeted system.

read more

Read more: Sudo Vulnerability Allows Privilege Escalation to Root

Story added 5. February 2020, content source with full text you can find at link above.