DaemonForums  

Go Back   DaemonForums > DaemonForums.org > News

News News regarding BSD and related.

Reply
 
Thread Tools Display Modes
  #1   (View Single Post)  
Old 5th March 2013
J65nko J65nko is offline
Administrator
 
Join Date: May 2008
Location: Budel - the Netherlands
Posts: 4,125
Default Security vulnerability in sudo allows privilege escalation

From http://h-online.com/-1816387

Quote:
It has been discovered that under certain conditions, a security vulnerability allows attackers to circumvent the protections offered by the sudo utility. The hole permits attackers to execute commands which would otherwise require the use of sudo coupled with the relevant password.
__________________
You don't need to be a genius to debug a pf.conf firewall ruleset, you just need the guts to run tcpdump
Reply With Quote
Reply

Thread Tools
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off

Forum Jump

Similar Threads
Thread Thread Starter Forum Replies Last Post
Security Intel CPUs affected by VM privilege escalation exploit J65nko News 9 18th June 2012 11:51 PM
Security Security vulnerability in sudo's netmask function patched J65nko News 0 18th May 2012 01:06 AM
Security Security hole in Sudo's debug option closed J65nko News 0 31st January 2012 10:24 PM
phpMyAdmin updates close security vulnerability J65nko News 0 10th February 2011 03:58 PM
Security vulnerability in SpamAssassin filter module J65nko News 0 17th March 2010 08:05 PM


All times are GMT. The time now is 09:34 AM.


Powered by vBulletin® Version 3.8.4
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
Content copyright © 2007-2010, the authors
Daemon image copyright ©1988, Marshall Kirk McKusick