Tag: sudo vulnerability
You are here: Home \ sudo vulnerability
A high-severity vulnerability in sudo has been patched in a number of Linux distributions; the flaw allows local attackers to elevate privileges to root.