Sudo CVE-2019-14287 Security Bypass Vulnerability

Type: Vulnerability. Sudo is prone to a security-bypass vulnerability; fixes are available.

More information: Sudo CVE-2019-14287 Security Bypass Vulnerability

Story added 14. October 2019, content source with full text you can find at link above.