Vulnerabilities

CVE-2021-3156 - Baron Samedit: Heap-based buffer overflow in Sudo
A security vulnerability has been discovered in the sudo program, which is commonly used on Linux systems to allow authorised users to perform privileged op...
Wed, 27 Jan, 2021 at 3:01 PM