Sudo Vulnerability Patched in All Supported Ubuntu Linux Releases, Update Now

Share
  • Post Updated: April 3, 2024

Canonical today published a new security advisory to inform users of the Ubuntu Linux operating system series that a recent Sudo vulnerability (CVE-2017-1000367) was patched in all supported releases.

According to Ubuntu Security Notice USN-3304-1, it would appear that a security issue affects the Ubuntu 17.04 (Zesty Zapus), Ubuntu 16.10 (Yakkety Yak), Ubuntu 16.04 LTS (Xenial Xerus), and Ubuntu 14.04 LTS (Trusty Tahr) releases, as well as all official derivatives, including Kubuntu, Xubuntu, Lubuntu, Ubuntu GNOME, etc.

The vulnerability was discovered in the Sudo component, an open-source software that allows users to run programs with the security privileges of another user, such as root. Sudo incorrectly parsed the contents of /proc/[pid]/stat, which could be made by a local attacker to overwri… (read more)

Remember to like our facebook and our twitter @ubuntufree for a chance to win a free Ubuntu laptop by Dell or HP!

Top Trending Pages: Ubuntu Downloads | Ubuntu How To Guide | Download Ubuntu Software | Share Ubuntu Files With Windows