Menu

Blog

Nov 4, 2021

Critical RCE Vulnerability Reported in Linux Kernel’s TIPC Module

Posted by in category: cybercrime/malcode

Critical RCE Vulnerability Reported in Linux Kernel’s Transparent Inter Process Communication (TIPC) module.


Cybersecurity researchers have disclosed a security flaw in the Linux Kernel’s Transparent Inter Process Communication (TIPC) module that could potentially be leveraged both locally as well as remotely to execute arbitrary code within the kernel and take control of vulnerable machines.

Comments are closed.