الأربعاء، 7 ديسمبر 2016

5-Year-Old Linux Kernel Local Privilege Escalation Flaw Discovered




A 5-year-old serious privilege-escalation vulnerability has been discovered in Linux kernel that affects almost every distro of the Linux operating system, including Redhat, and Ubuntu.

Over a month back, a nine-year-old privilege-escalation vulnerability, dubbed "Dirty COW," was discovered in the Linux kernel that affected every distro of the open-source operating system, including Red Hat,

ليست هناك تعليقات:

إرسال تعليق