Tagged: Linux Kernel

CVE-2023-0179

CVE-2023-0179: Linux Kernel Privilege Escalation Vulnerability

Security researcher Davide Ornaghi has discovered a new privilege escalation vulnerability in the Linux kernel that could allow a local attacker to execute code on the affected systems with elevated privileges. Also, Davide released the...

Linux Kernel Remote Code

Critical Remote Code Execution Vulnerability in Linux Kernel

Linux machines running distributions powered by kernels prior to 5.15.61 are affected by use after free flaw, related to ksmbd, exposing vulnerable systems to remote attacks. KSMBD is an open-source In-kernel CIFS/SMB3 server created...