In this episode of Phoenix Cast, hosts John and Kyle and Rich share their instant reaction to a recently revealed vulnerability in sudo, which is a a powerful and near-ubiquitous open-source utility used on major Linux and Unix-like operating systems. How big of a deal is CVE-2021-3156 aka "Baron Samedit"? What should you do if you're vulnerable? When will all these vulnerabilities end? Stay tuned to find out...


Share your thoughts with us on Twitter: @USMC_TFPhoenix


Leave your review on Apple Podcasts.


Learn more about Baron Samedit:


https://www.deepwatch.com/blog/sudo-vulnerability/


https://blog.qualys.com/vulnerabilities-research/2021/01/26/cve-2021-3156-heap-based-buffer-overflow-in-sudo-baron-samedit


https://www.zdnet.com/article/10-years-old-sudo-bug-lets-linux-users-gain-root-level-access/


https://www.scmagazine.com/home/security-news/network-security/one-of-the-most-beautiful-bugs-ive-seen-decade-old-sudo-bug-grants-linux-root-access/


https://aws.amazon.com/blogs/opensource/stepping-up-for-a-truly-open-source-elasticsearch/


https://www.nytimes.com/2019/12/15/technology/amazon-aws-cloud-competition.html


https://arstechnica.com/gadgets/2021/01/centos-is-gone-but-rhel-is-now-free-for-up-to-16-production-servers/

Twitter Mentions