Sudo vulnerability allows attackers to gain root privileges on Linux systems (CVE-2021-3156)

Read the original article: Sudo vulnerability allows attackers to gain root privileges on Linux systems (CVE-2021-3156)


A vulnerability (CVE-2021-3156) in sudo, a powerful and near-ubiquitous open-source utility used on major Linux and Unix-like operating systems, could allow any unprivileged local user to gain root privileges on a vulnerable host (without authentication). “This vulnerability is perhaps the most significant sudo vulnerability in recent memory (both in terms of scope and impact) and has been hiding in plain sight for nearly 10 years,” said Mehul Revankar, Vice President Product Management and Engineering, Qualys, … More

The post Sudo vulnerability allows attackers to gain root privileges on Linux systems (CVE-2021-3156) appeared first on Help Net Security.


Read the original article: Sudo vulnerability allows attackers to gain root privileges on Linux systems (CVE-2021-3156)