Why you must patch the new Linux sudo security hole

Posted by bob on Jun 6, 2017 4:34 AM EDT
ZDNet; By Steven J. Vaughan-Nichols
Mail this story
Print this story

If you really want to nail down your server, you use SELinux. This makes the newly discovered Linux security hole -- with the sudo command that only hits SELinux-protected systems -- all the more annoying. Ironically, only the most secure Linux server setups are vulnerable to this newly discovered hole.

Full Story

  Nav
» Read more about: Story Type: News Story, Security; Groups: Linux

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.