AVG-282 log

Package sudo
Status Fixed
Severity Medium
Type access restriction bypass
Affected 1.8.20-1
Fixed 1.8.20.p1-1
Current 1.9.15.p5-1 [core]
Ticket None
Created Tue May 30 15:30:56 2017
Issue Severity Remote Type Description
CVE-2017-1000367 Medium No Access restriction bypass
On Linux systems, sudo parses the /proc/[pid]/stat file to determine the device number of the process's tty (field 7). The fields in the file are...
Date Advisory Package Type
30 May 2017 ASA-201705-25 sudo access restriction bypass
References
https://www.sudo.ws/alerts/linux_tty.html