​Why you must patch the new Linux sudo security hole | ZDNet

http://www.zdnet.com/article/why-you-must-patch-the-new-linux-sudo-security-hole/

Ironically, only the most secure Linux server setups are vulnerable to this newly discovered hole.
If you want your Linux server to be really secure, you defend it with SELinux. Many sysadmins don’t bother because SELinux can be difficult to set up.

This makes the newly discovered Linux security hole — with the sudo command that only hits SELinux-protected systems — all the more annoying.

In distributions such as Ubuntu, the root user account has been “disabled.” You cannot log in as root and you cannot su to become the root user. All you can do is issue commands with the help of sudo to gain administrative privileges.


0 Comments

Be the first to post a comment.

Leave a Comment

Your email address will not be published. Required fields are marked *

*

*